Seiji42 cub-scout-tracker databaseAccessFunctions.js sql injection

A vulnerability, which was classified as critical, was found in Seiji42 cub-scout-tracker. This affects an unknown part of the file databaseAccessFunctions.js. The manipulation leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was released 01/06/2023 as b4bc1a328b1f59437db159f9d136d9ed15707e31. It is possible to read the advisory at github.com. This vulnerability is uniquely identified as CVE-2014-125046. Access to the local network is required for this attack. Technical details are available. There is no exploit available. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. The patch is named b4bc1a328b1f59437db159f9d136d9ed15707e31. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

145

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%33
70%25
50%13

Approve Conf

90%33
70%25
80%13
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360702701/29/2023VulD...cvss3_cna_basescore5.5see CVSS documentation01/29/2023accepted
90
1360702601/29/2023VulD...cvss3_nvd_basescore9.8nist.gov01/29/2023accepted
90
1360702501/29/2023VulD...cvss2_nvd_basescore5.2nist.gov01/29/2023accepted
90
1360702401/29/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation01/29/2023accepted
90
1360702301/29/2023VulD...cvss3_meta_basescore6.9see CVSS documentation01/29/2023accepted
90
1360702201/29/2023VulD...cve_cnaVulDBnvd.nist.gov01/29/2023accepted
70
1360702101/29/2023VulD...cvss3_cna_aLnvd.nist.gov01/29/2023accepted
70
1360702001/29/2023VulD...cvss3_cna_iLnvd.nist.gov01/29/2023accepted
70
1360701901/29/2023VulD...cvss3_cna_cLnvd.nist.gov01/29/2023accepted
70
1360701801/29/2023VulD...cvss3_cna_sUnvd.nist.gov01/29/2023accepted
70
1360701701/29/2023VulD...cvss3_cna_uiNnvd.nist.gov01/29/2023accepted
70
1360701601/29/2023VulD...cvss3_cna_prLnvd.nist.gov01/29/2023accepted
70
1360701501/29/2023VulD...cvss3_cna_acLnvd.nist.gov01/29/2023accepted
70
1360701401/29/2023VulD...cvss3_cna_avAnvd.nist.gov01/29/2023accepted
70
1360701301/29/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/29/2023accepted
70
1360701201/29/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/29/2023accepted
70
1360701101/29/2023VulD...cvss2_nvd_ciPnvd.nist.gov01/29/2023accepted
70
1360701001/29/2023VulD...cvss2_nvd_auSnvd.nist.gov01/29/2023accepted
70
1360700901/29/2023VulD...cvss2_nvd_acLnvd.nist.gov01/29/2023accepted
70
1360700801/29/2023VulD...cvss2_nvd_avAnvd.nist.gov01/29/2023accepted
70

51 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!