bony2023 Discussion-Board functions/main.php display_all_replies str sql injection

A vulnerability, which was classified as critical, has been found in bony2023 Discussion-Board. Affected by this issue is the function display_all_replies of the file functions/main.php. The manipulation of the argument str leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was presented 01/14/2023 as 26439bc4c63632d63ba89ebc0f149b25a9010361. The advisory is available at github.com. This vulnerability is handled as CVE-2015-10051. Access to the local network is required for this attack to succeed. Technical details are available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. The patch is identified as 26439bc4c63632d63ba89ebc0f149b25a9010361. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%36
70%25
50%13

Approve Conf

90%36
70%25
80%13
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1364286802/07/2023VulD...cvss3_cna_basescore5.5see CVSS documentation02/07/2023accepted
90
1364286702/07/2023VulD...cvss3_nvd_basescore9.8nist.gov02/07/2023accepted
90
1364286602/07/2023VulD...cvss2_nvd_basescore5.2nist.gov02/07/2023accepted
90
1364286502/07/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation02/07/2023accepted
90
1364286402/07/2023VulD...cvss3_meta_basescore6.9see CVSS documentation02/07/2023accepted
90
1364286302/07/2023VulD...cve_cnaVulDBnvd.nist.gov02/07/2023accepted
70
1364286202/07/2023VulD...cvss3_cna_aLnvd.nist.gov02/07/2023accepted
70
1364286102/07/2023VulD...cvss3_cna_iLnvd.nist.gov02/07/2023accepted
70
1364286002/07/2023VulD...cvss3_cna_cLnvd.nist.gov02/07/2023accepted
70
1364285902/07/2023VulD...cvss3_cna_sUnvd.nist.gov02/07/2023accepted
70
1364285802/07/2023VulD...cvss3_cna_uiNnvd.nist.gov02/07/2023accepted
70
1364285702/07/2023VulD...cvss3_cna_prLnvd.nist.gov02/07/2023accepted
70
1364285602/07/2023VulD...cvss3_cna_acLnvd.nist.gov02/07/2023accepted
70
1364285502/07/2023VulD...cvss3_cna_avAnvd.nist.gov02/07/2023accepted
70
1364285402/07/2023VulD...cvss2_nvd_aiPnvd.nist.gov02/07/2023accepted
70
1364285302/07/2023VulD...cvss2_nvd_iiPnvd.nist.gov02/07/2023accepted
70
1364285202/07/2023VulD...cvss2_nvd_ciPnvd.nist.gov02/07/2023accepted
70
1364285102/07/2023VulD...cvss2_nvd_auSnvd.nist.gov02/07/2023accepted
70
1364285002/07/2023VulD...cvss2_nvd_acLnvd.nist.gov02/07/2023accepted
70
1364284902/07/2023VulD...cvss2_nvd_avAnvd.nist.gov02/07/2023accepted
70

54 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!