LearnMeSomeCodes project3 search.rb search_first_name sql injection

A vulnerability was found in LearnMeSomeCodes project3 and classified as critical. This issue affects the function search_first_name of the file search.rb. The manipulation leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was disclosed 01/07/2023 as d3efa17ae9f6b2fc25a6bbcf165cefed17c7035e. It is possible to read the advisory at github.com. The identification of this vulnerability is CVE-2014-125058. Access to the local network is required for this attack. Technical details are available. There is no exploit available. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. Maintainer is aware of this issue as remarked in the source code. The patch is named d3efa17ae9f6b2fc25a6bbcf165cefed17c7035e. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%25
50%13
100%1

Approve Conf

90%35
70%25
80%13
100%1
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360817101/29/2023VulD...cvss3_cna_basescore5.5see CVSS documentation01/29/2023accepted
90
1360817001/29/2023VulD...cvss3_nvd_basescore9.8nist.gov01/29/2023accepted
90
1360816901/29/2023VulD...cvss2_nvd_basescore5.2nist.gov01/29/2023accepted
90
1360816801/29/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation01/29/2023accepted
90
1360816701/29/2023VulD...cvss3_meta_basescore6.9see CVSS documentation01/29/2023accepted
90
1360816601/29/2023VulD...cve_cnaVulDBnvd.nist.gov01/29/2023accepted
70
1360816501/29/2023VulD...cvss3_cna_aLnvd.nist.gov01/29/2023accepted
70
1360816401/29/2023VulD...cvss3_cna_iLnvd.nist.gov01/29/2023accepted
70
1360816301/29/2023VulD...cvss3_cna_cLnvd.nist.gov01/29/2023accepted
70
1360816201/29/2023VulD...cvss3_cna_sUnvd.nist.gov01/29/2023accepted
70
1360816101/29/2023VulD...cvss3_cna_uiNnvd.nist.gov01/29/2023accepted
70
1360816001/29/2023VulD...cvss3_cna_prLnvd.nist.gov01/29/2023accepted
70
1360815901/29/2023VulD...cvss3_cna_acLnvd.nist.gov01/29/2023accepted
70
1360815801/29/2023VulD...cvss3_cna_avAnvd.nist.gov01/29/2023accepted
70
1360815701/29/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/29/2023accepted
70
1360815601/29/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/29/2023accepted
70
1360815501/29/2023VulD...cvss2_nvd_ciPnvd.nist.gov01/29/2023accepted
70
1360815401/29/2023VulD...cvss2_nvd_auSnvd.nist.gov01/29/2023accepted
70
1360815301/29/2023VulD...cvss2_nvd_acLnvd.nist.gov01/29/2023accepted
70
1360815201/29/2023VulD...cvss2_nvd_avAnvd.nist.gov01/29/2023accepted
70

54 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!