happyman twmap prior v2.9_v4.31 pointdata2.php id sql injection

A vulnerability was found in happyman twmap. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file twmap3/data/ajaxCRUD/pointdata2.php. The manipulation of the argument id leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was published 01/08/2023 as 42. The advisory is shared at github.com. This vulnerability is known as CVE-2019-25100. The attack can only be done within the local network. Technical details are available. There is no exploit available. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. Upgrading to version v2.9_v4.31 is able to address this issue. The updated version is ready for download at github.com. The identifier of the patch is babbec79b3fa4efb3bd581ea68af0528d11bba0c. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

148

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%36
70%25
50%13

Approve Conf

90%36
70%25
80%13
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1361175601/30/2023VulD...cvss3_cna_basescore5.5see CVSS documentation01/30/2023accepted
90
1361175501/30/2023VulD...cvss3_nvd_basescore9.8nist.gov01/30/2023accepted
90
1361175401/30/2023VulD...cvss2_nvd_basescore5.2nist.gov01/30/2023accepted
90
1361175301/30/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation01/30/2023accepted
90
1361175201/30/2023VulD...cvss3_meta_basescore6.9see CVSS documentation01/30/2023accepted
90
1361175101/30/2023VulD...cve_cnaVulDBnvd.nist.gov01/30/2023accepted
70
1361175001/30/2023VulD...cvss3_cna_aLnvd.nist.gov01/30/2023accepted
70
1361174901/30/2023VulD...cvss3_cna_iLnvd.nist.gov01/30/2023accepted
70
1361174801/30/2023VulD...cvss3_cna_cLnvd.nist.gov01/30/2023accepted
70
1361174701/30/2023VulD...cvss3_cna_sUnvd.nist.gov01/30/2023accepted
70
1361174601/30/2023VulD...cvss3_cna_uiNnvd.nist.gov01/30/2023accepted
70
1361174501/30/2023VulD...cvss3_cna_prLnvd.nist.gov01/30/2023accepted
70
1361174401/30/2023VulD...cvss3_cna_acLnvd.nist.gov01/30/2023accepted
70
1361174301/30/2023VulD...cvss3_cna_avAnvd.nist.gov01/30/2023accepted
70
1361174201/30/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/30/2023accepted
70
1361174101/30/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/30/2023accepted
70
1361174001/30/2023VulD...cvss2_nvd_ciPnvd.nist.gov01/30/2023accepted
70
1361173901/30/2023VulD...cvss2_nvd_auSnvd.nist.gov01/30/2023accepted
70
1361173801/30/2023VulD...cvss2_nvd_acLnvd.nist.gov01/30/2023accepted
70
1361173701/30/2023VulD...cvss2_nvd_avAnvd.nist.gov01/30/2023accepted
70

54 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!