pouetnet pouet 2.0 howmany sql injection

A vulnerability, which was classified as critical, was found in pouetnet pouet 2.0. This affects an unknown part. The manipulation of the argument howmany leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was released 01/08/2023 as 11d615931352066fb2f6dcb07428277c2cd99baf. The advisory is shared at github.com. This vulnerability is uniquely identified as CVE-2020-36648. The attack needs to be initiated within the local network. Technical details are available. There is no exploit available. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. The identifier of the patch is 11d615931352066fb2f6dcb07428277c2cd99baf. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%25
50%12

Approve Conf

90%35
70%25
80%12
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1361163601/30/2023VulD...cvss3_cna_basescore5.5see CVSS documentation01/30/2023accepted
90
1361163501/30/2023VulD...cvss3_nvd_basescore9.8nist.gov01/30/2023accepted
90
1361163401/30/2023VulD...cvss2_nvd_basescore5.2nist.gov01/30/2023accepted
90
1361163301/30/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation01/30/2023accepted
90
1361163201/30/2023VulD...cvss3_meta_basescore6.9see CVSS documentation01/30/2023accepted
90
1361163101/30/2023VulD...cve_cnaVulDBnvd.nist.gov01/30/2023accepted
70
1361163001/30/2023VulD...cvss3_cna_aLnvd.nist.gov01/30/2023accepted
70
1361162901/30/2023VulD...cvss3_cna_iLnvd.nist.gov01/30/2023accepted
70
1361162801/30/2023VulD...cvss3_cna_cLnvd.nist.gov01/30/2023accepted
70
1361162701/30/2023VulD...cvss3_cna_sUnvd.nist.gov01/30/2023accepted
70
1361162601/30/2023VulD...cvss3_cna_uiNnvd.nist.gov01/30/2023accepted
70
1361162501/30/2023VulD...cvss3_cna_prLnvd.nist.gov01/30/2023accepted
70
1361162401/30/2023VulD...cvss3_cna_acLnvd.nist.gov01/30/2023accepted
70
1361162301/30/2023VulD...cvss3_cna_avAnvd.nist.gov01/30/2023accepted
70
1361162201/30/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/30/2023accepted
70
1361162101/30/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/30/2023accepted
70
1361162001/30/2023VulD...cvss2_nvd_ciPnvd.nist.gov01/30/2023accepted
70
1361161901/30/2023VulD...cvss2_nvd_auSnvd.nist.gov01/30/2023accepted
70
1361161801/30/2023VulD...cvss2_nvd_acLnvd.nist.gov01/30/2023accepted
70
1361161701/30/2023VulD...cvss2_nvd_avAnvd.nist.gov01/30/2023accepted
70

52 more entries are not shown

Might our Artificial Intelligence support you?

Check our Alexa App!