codeprojects Online Driving School /login.php username sql injection

A vulnerability classified as critical has been found in codeprojects Online Driving School. This affects an unknown part of the file /login.php. The manipulation of the argument username leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was presented 09/05/2022. The advisory is shared at github.com. This vulnerability is uniquely identified as CVE-2022-3130. It is possible to initiate the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as proof-of-concept. The exploit is shared for download at github.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

141

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
source_cve_cna1

Commit Conf

90%35
70%19
50%10

Approve Conf

90%35
70%19
80%10
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1309898510/13/2022VulD...cvss3_cna_basescore7.3see CVSS documentation10/13/2022accepted
90
1309898410/13/2022VulD...cvss3_nvd_basescore9.8nist.gov10/13/2022accepted
90
1309898310/13/2022VulD...cvss3_meta_tempscore7.9see CVSS documentation10/13/2022accepted
90
1309898210/13/2022VulD...cvss3_meta_basescore8.1see CVSS documentation10/13/2022accepted
90
1309898110/13/2022VulD...cve_cnaVulDBnvd.nist.gov10/13/2022accepted
70
1309898010/13/2022VulD...cvss3_cna_aLnvd.nist.gov10/13/2022accepted
70
1309897910/13/2022VulD...cvss3_cna_iLnvd.nist.gov10/13/2022accepted
70
1309897810/13/2022VulD...cvss3_cna_cLnvd.nist.gov10/13/2022accepted
70
1309897710/13/2022VulD...cvss3_cna_sUnvd.nist.gov10/13/2022accepted
70
1309897610/13/2022VulD...cvss3_cna_uiNnvd.nist.gov10/13/2022accepted
70
1309897510/13/2022VulD...cvss3_cna_prNnvd.nist.gov10/13/2022accepted
70
1309897410/13/2022VulD...cvss3_cna_acLnvd.nist.gov10/13/2022accepted
70
1309897310/13/2022VulD...cvss3_cna_avNnvd.nist.gov10/13/2022accepted
70
1309897210/13/2022VulD...cvss3_nvd_aHnvd.nist.gov10/13/2022accepted
70
1309897110/13/2022VulD...cvss3_nvd_iHnvd.nist.gov10/13/2022accepted
70
1309897010/13/2022VulD...cvss3_nvd_cHnvd.nist.gov10/13/2022accepted
70
1309896910/13/2022VulD...cvss3_nvd_sUnvd.nist.gov10/13/2022accepted
70
1309896810/13/2022VulD...cvss3_nvd_uiNnvd.nist.gov10/13/2022accepted
70
1309896710/13/2022VulD...cvss3_nvd_prNnvd.nist.gov10/13/2022accepted
70
1309896610/13/2022VulD...cvss3_nvd_acLnvd.nist.gov10/13/2022accepted
70

44 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!