Tim Campus Confession Wall share.php post_id sql injection

A vulnerability has been found in Tim Campus Confession Wall and classified as critical. Affected by this vulnerability is an unknown functionality of the file share.php. The manipulation of the argument post_id leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was released 11/01/2022. It is possible to read the advisory at github.com. This vulnerability is known as CVE-2022-3789. The attack needs to be approached within the local network. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as proof-of-concept. It is possible to download the exploit at github.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

139

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
exploit_price_0day2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

90%33
70%19
50%12

Approve Conf

90%33
70%19
80%12
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1331932711/30/2022VulD...cvss3_cna_basescore5.5see CVSS documentation11/30/2022accepted
90
1331932611/30/2022VulD...cvss3_nvd_basescore9.8nist.gov11/30/2022accepted
90
1331932511/30/2022VulD...cvss3_meta_tempscore6.8see CVSS documentation11/30/2022accepted
90
1331932411/30/2022VulD...cvss3_meta_basescore6.9see CVSS documentation11/30/2022accepted
90
1331932311/30/2022VulD...cve_cnaVulDBnvd.nist.gov11/30/2022accepted
70
1331932211/30/2022VulD...cvss3_cna_aLnvd.nist.gov11/30/2022accepted
70
1331932111/30/2022VulD...cvss3_cna_iLnvd.nist.gov11/30/2022accepted
70
1331932011/30/2022VulD...cvss3_cna_cLnvd.nist.gov11/30/2022accepted
70
1331931911/30/2022VulD...cvss3_cna_sUnvd.nist.gov11/30/2022accepted
70
1331931811/30/2022VulD...cvss3_cna_uiNnvd.nist.gov11/30/2022accepted
70
1331931711/30/2022VulD...cvss3_cna_prLnvd.nist.gov11/30/2022accepted
70
1331931611/30/2022VulD...cvss3_cna_acLnvd.nist.gov11/30/2022accepted
70
1331931511/30/2022VulD...cvss3_cna_avAnvd.nist.gov11/30/2022accepted
70
1331931411/30/2022VulD...cvss3_nvd_aHnvd.nist.gov11/30/2022accepted
70
1331931311/30/2022VulD...cvss3_nvd_iHnvd.nist.gov11/30/2022accepted
70
1331931211/30/2022VulD...cvss3_nvd_cHnvd.nist.gov11/30/2022accepted
70
1331931111/30/2022VulD...cvss3_nvd_sUnvd.nist.gov11/30/2022accepted
70
1331931011/30/2022VulD...cvss3_nvd_uiNnvd.nist.gov11/30/2022accepted
70
1331930911/30/2022VulD...cvss3_nvd_prNnvd.nist.gov11/30/2022accepted
70
1331930811/30/2022VulD...cvss3_nvd_acLnvd.nist.gov11/30/2022accepted
70

44 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!