TicklishHoneyBee nodau src/db.c value/name sql injection

A vulnerability was found in TicklishHoneyBee nodau. It has been rated as critical. Affected by this issue is some unknown functionality of the file src/db.c. The manipulation of the argument value/name leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was disclosed 12/10/2022 as 7a7d737a3929f335b9717ddbd31db91151b69ad2. The advisory is shared for download at github.com. This vulnerability is handled as CVE-2022-4399. The attack can only be initiated within the local network. Technical details are available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1505. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. The name of the patch is 7a7d737a3929f335b9717ddbd31db91151b69ad2. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

140

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
source_cve_cna1

Commit Conf

90%32
70%20
50%12

Approve Conf

90%32
70%20
80%12
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1346788401/02/2023VulD...cvss3_cna_basescore5.5see CVSS documentation01/02/2023accepted
90
1346788301/02/2023VulD...cvss3_nvd_basescore9.8nist.gov01/02/2023accepted
90
1346788201/02/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation01/02/2023accepted
90
1346788101/02/2023VulD...cvss3_meta_basescore6.9see CVSS documentation01/02/2023accepted
90
1346788001/02/2023VulD...cve_cnaVulDBnvd.nist.gov01/02/2023accepted
70
1346787901/02/2023VulD...cvss3_cna_aLnvd.nist.gov01/02/2023accepted
70
1346787801/02/2023VulD...cvss3_cna_iLnvd.nist.gov01/02/2023accepted
70
1346787701/02/2023VulD...cvss3_cna_cLnvd.nist.gov01/02/2023accepted
70
1346787601/02/2023VulD...cvss3_cna_sUnvd.nist.gov01/02/2023accepted
70
1346787501/02/2023VulD...cvss3_cna_uiNnvd.nist.gov01/02/2023accepted
70
1346787401/02/2023VulD...cvss3_cna_prLnvd.nist.gov01/02/2023accepted
70
1346787301/02/2023VulD...cvss3_cna_acLnvd.nist.gov01/02/2023accepted
70
1346787201/02/2023VulD...cvss3_cna_avAnvd.nist.gov01/02/2023accepted
70
1346787101/02/2023VulD...cvss3_nvd_aHnvd.nist.gov01/02/2023accepted
70
1346787001/02/2023VulD...cvss3_nvd_iHnvd.nist.gov01/02/2023accepted
70
1346786901/02/2023VulD...cvss3_nvd_cHnvd.nist.gov01/02/2023accepted
70
1346786801/02/2023VulD...cvss3_nvd_sUnvd.nist.gov01/02/2023accepted
70
1346786701/02/2023VulD...cvss3_nvd_uiNnvd.nist.gov01/02/2023accepted
70
1346786601/02/2023VulD...cvss3_nvd_prNnvd.nist.gov01/02/2023accepted
70
1346786501/02/2023VulD...cvss3_nvd_acLnvd.nist.gov01/02/2023accepted
70

44 more entries are not shown

Do you know our Splunk app?

Download it now for free!