PictureThisWebServer routes/user.js router.post username/password sql injection

A vulnerability was found in PictureThisWebServer and classified as critical. This issue affects the function router.post of the file routes/user.js. The manipulation of the argument username/password leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was shared 01/15/2023 as 68b9dc346e88b494df00d88c7d058e96820e1479. It is possible to read the advisory at github.com. The identification of this vulnerability is CVE-2015-10055. Access to the local network is required for this attack to succeed. Technical details are available. There is no exploit available. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. The patch is named 68b9dc346e88b494df00d88c7d058e96820e1479. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%26
50%12

Approve Conf

90%35
70%26
80%12
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1364337802/07/2023VulD...cvss3_cna_basescore5.5see CVSS documentation02/07/2023accepted
90
1364337702/07/2023VulD...cvss3_nvd_basescore9.8nist.gov02/07/2023accepted
90
1364337602/07/2023VulD...cvss2_nvd_basescore5.2nist.gov02/07/2023accepted
90
1364337502/07/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation02/07/2023accepted
90
1364337402/07/2023VulD...cvss3_meta_basescore6.9see CVSS documentation02/07/2023accepted
90
1364337302/07/2023VulD...cve_cnaVulDBnvd.nist.gov02/07/2023accepted
70
1364337202/07/2023VulD...cvss3_cna_aLnvd.nist.gov02/07/2023accepted
70
1364337102/07/2023VulD...cvss3_cna_iLnvd.nist.gov02/07/2023accepted
70
1364337002/07/2023VulD...cvss3_cna_cLnvd.nist.gov02/07/2023accepted
70
1364336902/07/2023VulD...cvss3_cna_sUnvd.nist.gov02/07/2023accepted
70
1364336802/07/2023VulD...cvss3_cna_uiNnvd.nist.gov02/07/2023accepted
70
1364336702/07/2023VulD...cvss3_cna_prLnvd.nist.gov02/07/2023accepted
70
1364336602/07/2023VulD...cvss3_cna_acLnvd.nist.gov02/07/2023accepted
70
1364336502/07/2023VulD...cvss3_cna_avAnvd.nist.gov02/07/2023accepted
70
1364336402/07/2023VulD...cvss2_nvd_aiPnvd.nist.gov02/07/2023accepted
70
1364336302/07/2023VulD...cvss2_nvd_iiPnvd.nist.gov02/07/2023accepted
70
1364336202/07/2023VulD...cvss2_nvd_ciPnvd.nist.gov02/07/2023accepted
70
1364336102/07/2023VulD...cvss2_nvd_auSnvd.nist.gov02/07/2023accepted
70
1364336002/07/2023VulD...cvss2_nvd_acLnvd.nist.gov02/07/2023accepted
70
1364335902/07/2023VulD...cvss2_nvd_avAnvd.nist.gov02/07/2023accepted
70

53 more entries are not shown

Do you need the next level of professionalism?

Upgrade your account now!