prodigasistemas curupira up to 0.1.3 passwords_controller.rb sql injection

A vulnerability classified as critical has been found in prodigasistemas curupira up to 0.1.3. Affected is an unknown function of the file app/controllers/curupira/passwords_controller.rb. The manipulation leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was shared 01/15/2023 as 93a9a77896bb66c949acb8e64bceafc74bc8c271. The advisory is available at github.com. This vulnerability is traded as CVE-2015-10053. The attack can only be done within the local network. Technical details are available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 0.1.4 is able to address this issue. The updated version is ready for download at github.com. The patch is identified as 93a9a77896bb66c949acb8e64bceafc74bc8c271. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

149

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%37
70%25
50%12

Approve Conf

90%37
70%25
80%12
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1364324602/07/2023VulD...cvss3_cna_basescore5.5see CVSS documentation02/07/2023accepted
90
1364324502/07/2023VulD...cvss3_nvd_basescore9.8nist.gov02/07/2023accepted
90
1364324402/07/2023VulD...cvss2_nvd_basescore5.2nist.gov02/07/2023accepted
90
1364324302/07/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation02/07/2023accepted
90
1364324202/07/2023VulD...cvss3_meta_basescore6.9see CVSS documentation02/07/2023accepted
90
1364324102/07/2023VulD...cve_cnaVulDBnvd.nist.gov02/07/2023accepted
70
1364324002/07/2023VulD...cvss3_cna_aLnvd.nist.gov02/07/2023accepted
70
1364323902/07/2023VulD...cvss3_cna_iLnvd.nist.gov02/07/2023accepted
70
1364323802/07/2023VulD...cvss3_cna_cLnvd.nist.gov02/07/2023accepted
70
1364323702/07/2023VulD...cvss3_cna_sUnvd.nist.gov02/07/2023accepted
70
1364323602/07/2023VulD...cvss3_cna_uiNnvd.nist.gov02/07/2023accepted
70
1364323502/07/2023VulD...cvss3_cna_prLnvd.nist.gov02/07/2023accepted
70
1364323402/07/2023VulD...cvss3_cna_acLnvd.nist.gov02/07/2023accepted
70
1364323302/07/2023VulD...cvss3_cna_avAnvd.nist.gov02/07/2023accepted
70
1364323202/07/2023VulD...cvss2_nvd_aiPnvd.nist.gov02/07/2023accepted
70
1364323102/07/2023VulD...cvss2_nvd_iiPnvd.nist.gov02/07/2023accepted
70
1364323002/07/2023VulD...cvss2_nvd_ciPnvd.nist.gov02/07/2023accepted
70
1364322902/07/2023VulD...cvss2_nvd_auSnvd.nist.gov02/07/2023accepted
70
1364322802/07/2023VulD...cvss2_nvd_acLnvd.nist.gov02/07/2023accepted
70
1364322702/07/2023VulD...cvss2_nvd_avAnvd.nist.gov02/07/2023accepted
70

54 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!