liftkit database up to 2.13.1 src/Query/Query.php processOrderBy sql injection

A vulnerability was found in liftkit database up to 2.13.1. It has been classified as critical. This affects the function processOrderBy of the file src/Query/Query.php. The manipulation leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was released 01/15/2023 as 42ec8f2b22e0b0b98fb5b4444ed451c1b21d125a. It is possible to read the advisory at github.com. This vulnerability is uniquely identified as CVE-2016-15020. Access to the local network is required for this attack. Technical details are available. There is no exploit available. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. Upgrading to version 2.13.2 is able to address this issue. The updated version is ready for download at github.com. The patch is named 42ec8f2b22e0b0b98fb5b4444ed451c1b21d125a. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

150

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%38
70%25
50%12

Approve Conf

90%38
70%25
80%12
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1364317802/07/2023VulD...cvss3_cna_basescore5.5see CVSS documentation02/07/2023accepted
90
1364317702/07/2023VulD...cvss3_nvd_basescore9.8nist.gov02/07/2023accepted
90
1364317602/07/2023VulD...cvss2_nvd_basescore5.2nist.gov02/07/2023accepted
90
1364317502/07/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation02/07/2023accepted
90
1364317402/07/2023VulD...cvss3_meta_basescore6.9see CVSS documentation02/07/2023accepted
90
1364317302/07/2023VulD...cve_cnaVulDBnvd.nist.gov02/07/2023accepted
70
1364317202/07/2023VulD...cvss3_cna_aLnvd.nist.gov02/07/2023accepted
70
1364317102/07/2023VulD...cvss3_cna_iLnvd.nist.gov02/07/2023accepted
70
1364317002/07/2023VulD...cvss3_cna_cLnvd.nist.gov02/07/2023accepted
70
1364316902/07/2023VulD...cvss3_cna_sUnvd.nist.gov02/07/2023accepted
70
1364316802/07/2023VulD...cvss3_cna_uiNnvd.nist.gov02/07/2023accepted
70
1364316702/07/2023VulD...cvss3_cna_prLnvd.nist.gov02/07/2023accepted
70
1364316602/07/2023VulD...cvss3_cna_acLnvd.nist.gov02/07/2023accepted
70
1364316502/07/2023VulD...cvss3_cna_avAnvd.nist.gov02/07/2023accepted
70
1364316402/07/2023VulD...cvss2_nvd_aiPnvd.nist.gov02/07/2023accepted
70
1364316302/07/2023VulD...cvss2_nvd_iiPnvd.nist.gov02/07/2023accepted
70
1364316202/07/2023VulD...cvss2_nvd_ciPnvd.nist.gov02/07/2023accepted
70
1364316102/07/2023VulD...cvss2_nvd_auSnvd.nist.gov02/07/2023accepted
70
1364316002/07/2023VulD...cvss2_nvd_acLnvd.nist.gov02/07/2023accepted
70
1364315902/07/2023VulD...cvss2_nvd_avAnvd.nist.gov02/07/2023accepted
70

55 more entries are not shown

Might our Artificial Intelligence support you?

Check our Alexa App!