Miccighel PR-CWT sql injection

A vulnerability classified as critical was found in Miccighel PR-CWT. This vulnerability affects unknown code. The manipulation leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was released 01/05/2023 as e412127d07004668e5a213932c94807d87067a1f. The advisory is available at github.com. This vulnerability was named CVE-2014-125041. The attack needs to be done within the local network. There are no technical details available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. The patch is identified as e412127d07004668e5a213932c94807d87067a1f. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

145

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%33
70%25
50%12

Approve Conf

90%33
70%25
80%12
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360337601/28/2023VulD...cvss3_cna_basescore5.5see CVSS documentation01/28/2023accepted
90
1360337501/28/2023VulD...cvss3_nvd_basescore9.8nist.gov01/28/2023accepted
90
1360337401/28/2023VulD...cvss2_nvd_basescore5.2nist.gov01/28/2023accepted
90
1360337301/28/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation01/28/2023accepted
90
1360337201/28/2023VulD...cvss3_meta_basescore6.9see CVSS documentation01/28/2023accepted
90
1360337101/28/2023VulD...cve_cnaVulDBnvd.nist.gov01/28/2023accepted
70
1360337001/28/2023VulD...cvss3_cna_aLnvd.nist.gov01/28/2023accepted
70
1360336901/28/2023VulD...cvss3_cna_iLnvd.nist.gov01/28/2023accepted
70
1360336801/28/2023VulD...cvss3_cna_cLnvd.nist.gov01/28/2023accepted
70
1360336701/28/2023VulD...cvss3_cna_sUnvd.nist.gov01/28/2023accepted
70
1360336601/28/2023VulD...cvss3_cna_uiNnvd.nist.gov01/28/2023accepted
70
1360336501/28/2023VulD...cvss3_cna_prLnvd.nist.gov01/28/2023accepted
70
1360336401/28/2023VulD...cvss3_cna_acLnvd.nist.gov01/28/2023accepted
70
1360336301/28/2023VulD...cvss3_cna_avAnvd.nist.gov01/28/2023accepted
70
1360336201/28/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/28/2023accepted
70
1360336101/28/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/28/2023accepted
70
1360336001/28/2023VulD...cvss2_nvd_ciPnvd.nist.gov01/28/2023accepted
70
1360335901/28/2023VulD...cvss2_nvd_auSnvd.nist.gov01/28/2023accepted
70
1360335801/28/2023VulD...cvss2_nvd_acLnvd.nist.gov01/28/2023accepted
70
1360335701/28/2023VulD...cvss2_nvd_avAnvd.nist.gov01/28/2023accepted
70

50 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!