Fumon trello-octometric metrics-ui/server/srv.go main num sql injection

A vulnerability classified as critical has been found in Fumon trello-octometric. This affects the function main of the file metrics-ui/server/srv.go. The manipulation of the argument num leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was released 01/07/2023 as a1f1754933fbf21e2221fbc671c81a47de6a04ef. It is possible to read the advisory at github.com. This vulnerability is uniquely identified as CVE-2015-10023. The attack can only be initiated within the local network. Technical details are available. There is no exploit available. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. The patch is named a1f1754933fbf21e2221fbc671c81a47de6a04ef. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%25
50%13

Approve Conf

90%35
70%25
80%13
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360829101/29/2023VulD...cvss3_cna_basescore5.5see CVSS documentation01/29/2023accepted
90
1360829001/29/2023VulD...cvss3_nvd_basescore9.8nist.gov01/29/2023accepted
90
1360828901/29/2023VulD...cvss2_nvd_basescore5.2nist.gov01/29/2023accepted
90
1360828801/29/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation01/29/2023accepted
90
1360828701/29/2023VulD...cvss3_meta_basescore6.9see CVSS documentation01/29/2023accepted
90
1360828601/29/2023VulD...cve_cnaVulDBnvd.nist.gov01/29/2023accepted
70
1360828501/29/2023VulD...cvss3_cna_aLnvd.nist.gov01/29/2023accepted
70
1360828401/29/2023VulD...cvss3_cna_iLnvd.nist.gov01/29/2023accepted
70
1360828301/29/2023VulD...cvss3_cna_cLnvd.nist.gov01/29/2023accepted
70
1360828201/29/2023VulD...cvss3_cna_sUnvd.nist.gov01/29/2023accepted
70
1360828101/29/2023VulD...cvss3_cna_uiNnvd.nist.gov01/29/2023accepted
70
1360828001/29/2023VulD...cvss3_cna_prLnvd.nist.gov01/29/2023accepted
70
1360827901/29/2023VulD...cvss3_cna_acLnvd.nist.gov01/29/2023accepted
70
1360827801/29/2023VulD...cvss3_cna_avAnvd.nist.gov01/29/2023accepted
70
1360827701/29/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/29/2023accepted
70
1360827601/29/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/29/2023accepted
70
1360827501/29/2023VulD...cvss2_nvd_ciPnvd.nist.gov01/29/2023accepted
70
1360827401/29/2023VulD...cvss2_nvd_auSnvd.nist.gov01/29/2023accepted
70
1360827301/29/2023VulD...cvss2_nvd_acLnvd.nist.gov01/29/2023accepted
70
1360827201/29/2023VulD...cvss2_nvd_avAnvd.nist.gov01/29/2023accepted
70

53 more entries are not shown

Might our Artificial Intelligence support you?

Check our Alexa App!