jeff-kelley opensim-utils regionscrits.php DatabaseForRegion region sql injection

A vulnerability, which was classified as critical, has been found in jeff-kelley opensim-utils. Affected by this issue is the function DatabaseForRegion of the file regionscrits.php. The manipulation of the argument region leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was published 01/06/2023 as c29e5c729a833a29dbf5b1e505a0553fe154575e. The advisory is available at github.com. This vulnerability is handled as CVE-2015-10016. The attack needs to be initiated within the local network. Technical details are available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. The patch is identified as c29e5c729a833a29dbf5b1e505a0553fe154575e. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%25
50%13

Approve Conf

90%35
70%25
80%13
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360699701/29/2023VulD...cvss3_cna_basescore5.5see CVSS documentation01/29/2023accepted
90
1360699601/29/2023VulD...cvss3_nvd_basescore9.8nist.gov01/29/2023accepted
90
1360699501/29/2023VulD...cvss2_nvd_basescore5.2nist.gov01/29/2023accepted
90
1360699401/29/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation01/29/2023accepted
90
1360699301/29/2023VulD...cvss3_meta_basescore6.9see CVSS documentation01/29/2023accepted
90
1360699201/29/2023VulD...cve_cnaVulDBnvd.nist.gov01/29/2023accepted
70
1360699101/29/2023VulD...cvss3_cna_aLnvd.nist.gov01/29/2023accepted
70
1360699001/29/2023VulD...cvss3_cna_iLnvd.nist.gov01/29/2023accepted
70
1360698901/29/2023VulD...cvss3_cna_cLnvd.nist.gov01/29/2023accepted
70
1360698801/29/2023VulD...cvss3_cna_sUnvd.nist.gov01/29/2023accepted
70
1360698701/29/2023VulD...cvss3_cna_uiNnvd.nist.gov01/29/2023accepted
70
1360698601/29/2023VulD...cvss3_cna_prLnvd.nist.gov01/29/2023accepted
70
1360698501/29/2023VulD...cvss3_cna_acLnvd.nist.gov01/29/2023accepted
70
1360698401/29/2023VulD...cvss3_cna_avAnvd.nist.gov01/29/2023accepted
70
1360698301/29/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/29/2023accepted
70
1360698201/29/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/29/2023accepted
70
1360698101/29/2023VulD...cvss2_nvd_ciPnvd.nist.gov01/29/2023accepted
70
1360698001/29/2023VulD...cvss2_nvd_auSnvd.nist.gov01/29/2023accepted
70
1360697901/29/2023VulD...cvss2_nvd_acLnvd.nist.gov01/29/2023accepted
70
1360697801/29/2023VulD...cvss2_nvd_avAnvd.nist.gov01/29/2023accepted
70

53 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!