seccome Ehoney /api/v1/bait/set Payload sql injection

A vulnerability was found in seccome Ehoney and classified as critical. Affected by this issue is some unknown functionality of the file /api/v1/bait/set. The manipulation of the argument Payload leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was shared 10/28/2022. The advisory is available at vuldb.com. This vulnerability is handled as CVE-2022-3732. The attack may be launched remotely. Technical details are available. Furthermore, there is an exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as proof-of-concept. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

138

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
exploit_price_0day2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

90%31
70%20
50%11

Approve Conf

90%31
70%20
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1330946311/26/2022VulD...cvss3_cna_basescore6.3see CVSS documentation11/26/2022accepted
90
1330946211/26/2022VulD...cvss3_nvd_basescore9.8nist.gov11/26/2022accepted
90
1330946111/26/2022VulD...cvss3_meta_tempscore7.3see CVSS documentation11/26/2022accepted
90
1330946011/26/2022VulD...cvss3_meta_basescore7.5see CVSS documentation11/26/2022accepted
90
1330945911/26/2022VulD...cve_cnaVulDBnvd.nist.gov11/26/2022accepted
70
1330945811/26/2022VulD...cvss3_cna_aLnvd.nist.gov11/26/2022accepted
70
1330945711/26/2022VulD...cvss3_cna_iLnvd.nist.gov11/26/2022accepted
70
1330945611/26/2022VulD...cvss3_cna_cLnvd.nist.gov11/26/2022accepted
70
1330945511/26/2022VulD...cvss3_cna_sUnvd.nist.gov11/26/2022accepted
70
1330945411/26/2022VulD...cvss3_cna_uiNnvd.nist.gov11/26/2022accepted
70
1330945311/26/2022VulD...cvss3_cna_prLnvd.nist.gov11/26/2022accepted
70
1330945211/26/2022VulD...cvss3_cna_acLnvd.nist.gov11/26/2022accepted
70
1330945111/26/2022VulD...cvss3_cna_avNnvd.nist.gov11/26/2022accepted
70
1330945011/26/2022VulD...cvss3_nvd_aHnvd.nist.gov11/26/2022accepted
70
1330944911/26/2022VulD...cvss3_nvd_iHnvd.nist.gov11/26/2022accepted
70
1330944811/26/2022VulD...cvss3_nvd_cHnvd.nist.gov11/26/2022accepted
70
1330944711/26/2022VulD...cvss3_nvd_sUnvd.nist.gov11/26/2022accepted
70
1330944611/26/2022VulD...cvss3_nvd_uiNnvd.nist.gov11/26/2022accepted
70
1330944511/26/2022VulD...cvss3_nvd_prNnvd.nist.gov11/26/2022accepted
70
1330944411/26/2022VulD...cvss3_nvd_acLnvd.nist.gov11/26/2022accepted
70

42 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!