SourceCodester Company Website CMS 1.0 /dashboard/settings improper authentication

A vulnerability was found in SourceCodester Company Website CMS 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /dashboard/settings. The manipulation leads to improper authentication. The CWE definition for the vulnerability is CWE-287. The weakness was released 08/11/2022. The advisory is shared at github.com. This vulnerability is known as CVE-2022-2765. The attack can be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The price for an exploit might be around USD $0-$5k at the moment. It is declared as proof-of-concept. It is possible to download the exploit at github.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

140

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
source_cve_cna1

Commit Conf

90%34
70%19
50%11

Approve Conf

90%34
70%19
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1296100909/10/2022VulD...cvss3_cna_basescore6.3see CVSS documentation09/10/2022accepted
90
1296100809/10/2022VulD...cvss3_nvd_basescore9.8nist.gov09/10/2022accepted
90
1296100709/10/2022VulD...cvss3_meta_tempscore7.3see CVSS documentation09/10/2022accepted
90
1296100609/10/2022VulD...cvss3_meta_basescore7.5see CVSS documentation09/10/2022accepted
90
1296100509/10/2022VulD...cve_cnaVulDBnvd.nist.gov09/10/2022accepted
70
1296100409/10/2022VulD...cvss3_cna_aLnvd.nist.gov09/10/2022accepted
70
1296100309/10/2022VulD...cvss3_cna_iLnvd.nist.gov09/10/2022accepted
70
1296100209/10/2022VulD...cvss3_cna_cLnvd.nist.gov09/10/2022accepted
70
1296100109/10/2022VulD...cvss3_cna_sUnvd.nist.gov09/10/2022accepted
70
1296100009/10/2022VulD...cvss3_cna_uiNnvd.nist.gov09/10/2022accepted
70
1296099909/10/2022VulD...cvss3_cna_prLnvd.nist.gov09/10/2022accepted
70
1296099809/10/2022VulD...cvss3_cna_acLnvd.nist.gov09/10/2022accepted
70
1296099709/10/2022VulD...cvss3_cna_avNnvd.nist.gov09/10/2022accepted
70
1296099609/10/2022VulD...cvss3_nvd_aHnvd.nist.gov09/10/2022accepted
70
1296099509/10/2022VulD...cvss3_nvd_iHnvd.nist.gov09/10/2022accepted
70
1296099409/10/2022VulD...cvss3_nvd_cHnvd.nist.gov09/10/2022accepted
70
1296099309/10/2022VulD...cvss3_nvd_sUnvd.nist.gov09/10/2022accepted
70
1296099209/10/2022VulD...cvss3_nvd_uiNnvd.nist.gov09/10/2022accepted
70
1296099109/10/2022VulD...cvss3_nvd_prNnvd.nist.gov09/10/2022accepted
70
1296099009/10/2022VulD...cvss3_nvd_acLnvd.nist.gov09/10/2022accepted
70

44 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!