roxlukas LMeve up to 0.1.58 wwwroot/ccpwgl/proxy.php insert_log fetch sql injection

A vulnerability was found in roxlukas LMeve up to 0.1.58. It has been rated as critical. Affected by this issue is the function insert_log of the file wwwroot/ccpwgl/proxy.php. The manipulation of the argument fetch leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was published 01/07/2023 as c25ff7fe83a2cda1fcb365b182365adc3ffae332. The advisory is available at github.com. This vulnerability is handled as CVE-2018-25071. The attack can only be done within the local network. Technical details are available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 0.1.59-beta is able to address this issue. The updated version is ready for download at github.com. The patch is identified as c25ff7fe83a2cda1fcb365b182365adc3ffae332. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

150

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%37
70%25
50%13
100%1

Approve Conf

90%37
70%25
80%13
100%1
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360826101/29/2023VulD...cvss3_cna_basescore5.5see CVSS documentation01/29/2023accepted
90
1360826001/29/2023VulD...cvss3_nvd_basescore9.8nist.gov01/29/2023accepted
90
1360825901/29/2023VulD...cvss2_nvd_basescore5.2nist.gov01/29/2023accepted
90
1360825801/29/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation01/29/2023accepted
90
1360825701/29/2023VulD...cvss3_meta_basescore6.9see CVSS documentation01/29/2023accepted
90
1360825601/29/2023VulD...cve_cnaVulDBnvd.nist.gov01/29/2023accepted
70
1360825501/29/2023VulD...cvss3_cna_aLnvd.nist.gov01/29/2023accepted
70
1360825401/29/2023VulD...cvss3_cna_iLnvd.nist.gov01/29/2023accepted
70
1360825301/29/2023VulD...cvss3_cna_cLnvd.nist.gov01/29/2023accepted
70
1360825201/29/2023VulD...cvss3_cna_sUnvd.nist.gov01/29/2023accepted
70
1360825101/29/2023VulD...cvss3_cna_uiNnvd.nist.gov01/29/2023accepted
70
1360825001/29/2023VulD...cvss3_cna_prLnvd.nist.gov01/29/2023accepted
70
1360824901/29/2023VulD...cvss3_cna_acLnvd.nist.gov01/29/2023accepted
70
1360824801/29/2023VulD...cvss3_cna_avAnvd.nist.gov01/29/2023accepted
70
1360824701/29/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/29/2023accepted
70
1360824601/29/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/29/2023accepted
70
1360824501/29/2023VulD...cvss2_nvd_ciPnvd.nist.gov01/29/2023accepted
70
1360824401/29/2023VulD...cvss2_nvd_auSnvd.nist.gov01/29/2023accepted
70
1360824301/29/2023VulD...cvss2_nvd_acLnvd.nist.gov01/29/2023accepted
70
1360824201/29/2023VulD...cvss2_nvd_avAnvd.nist.gov01/29/2023accepted
70

56 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!