ananich bitstorm announce.php event sql injection

A vulnerability classified as critical was found in ananich bitstorm. Affected by this vulnerability is an unknown functionality of the file announce.php. The manipulation of the argument event leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was released 01/07/2023 as ea8da92f94cdb78ee7831e1f7af6258473ab396a. The advisory is shared at github.com. This vulnerability is known as CVE-2014-125062. Access to the local network is required for this attack. Technical details are available. There is no exploit available. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. The identifier of the patch is ea8da92f94cdb78ee7831e1f7af6258473ab396a. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%25
50%12

Approve Conf

90%35
70%25
80%12
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360859401/29/2023VulD...cvss3_cna_basescore5.5see CVSS documentation01/29/2023accepted
90
1360859301/29/2023VulD...cvss3_nvd_basescore9.8nist.gov01/29/2023accepted
90
1360859201/29/2023VulD...cvss2_nvd_basescore5.2nist.gov01/29/2023accepted
90
1360859101/29/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation01/29/2023accepted
90
1360859001/29/2023VulD...cvss3_meta_basescore6.9see CVSS documentation01/29/2023accepted
90
1360858901/29/2023VulD...cve_cnaVulDBnvd.nist.gov01/29/2023accepted
70
1360858801/29/2023VulD...cvss3_cna_aLnvd.nist.gov01/29/2023accepted
70
1360858701/29/2023VulD...cvss3_cna_iLnvd.nist.gov01/29/2023accepted
70
1360858601/29/2023VulD...cvss3_cna_cLnvd.nist.gov01/29/2023accepted
70
1360858501/29/2023VulD...cvss3_cna_sUnvd.nist.gov01/29/2023accepted
70
1360858401/29/2023VulD...cvss3_cna_uiNnvd.nist.gov01/29/2023accepted
70
1360858301/29/2023VulD...cvss3_cna_prLnvd.nist.gov01/29/2023accepted
70
1360858201/29/2023VulD...cvss3_cna_acLnvd.nist.gov01/29/2023accepted
70
1360858101/29/2023VulD...cvss3_cna_avAnvd.nist.gov01/29/2023accepted
70
1360858001/29/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/29/2023accepted
70
1360857901/29/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/29/2023accepted
70
1360857801/29/2023VulD...cvss2_nvd_ciPnvd.nist.gov01/29/2023accepted
70
1360857701/29/2023VulD...cvss2_nvd_auSnvd.nist.gov01/29/2023accepted
70
1360857601/29/2023VulD...cvss2_nvd_acLnvd.nist.gov01/29/2023accepted
70
1360857501/29/2023VulD...cvss2_nvd_avAnvd.nist.gov01/29/2023accepted
70

52 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!