MNBikeways database Data/views.py id1/id2 sql injection

A vulnerability was found in MNBikeways database and classified as critical. This issue affects some unknown processing of the file Data/views.py. The manipulation of the argument id1/id2 leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was disclosed 01/16/2023 as 829a027aca7c17f5a7ec1addca8dd5d5542f86ac. The advisory is shared at github.com. The identification of this vulnerability is CVE-2015-10060. The attack needs to be done within the local network. Technical details are available. There is no exploit available. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. The identifier of the patch is 829a027aca7c17f5a7ec1addca8dd5d5542f86ac. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%25
50%12

Approve Conf

90%35
70%25
80%12
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1364367702/08/2023VulD...cvss3_cna_basescore5.5see CVSS documentation02/08/2023accepted
90
1364367602/08/2023VulD...cvss3_nvd_basescore9.8nist.gov02/08/2023accepted
90
1364367502/08/2023VulD...cvss2_nvd_basescore5.2nist.gov02/08/2023accepted
90
1364367402/08/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation02/08/2023accepted
90
1364367302/08/2023VulD...cvss3_meta_basescore6.9see CVSS documentation02/08/2023accepted
90
1364367202/08/2023VulD...cve_cnaVulDBnvd.nist.gov02/08/2023accepted
70
1364367102/08/2023VulD...cvss3_cna_aLnvd.nist.gov02/08/2023accepted
70
1364367002/08/2023VulD...cvss3_cna_iLnvd.nist.gov02/08/2023accepted
70
1364366902/08/2023VulD...cvss3_cna_cLnvd.nist.gov02/08/2023accepted
70
1364366802/08/2023VulD...cvss3_cna_sUnvd.nist.gov02/08/2023accepted
70
1364366702/08/2023VulD...cvss3_cna_uiNnvd.nist.gov02/08/2023accepted
70
1364366602/08/2023VulD...cvss3_cna_prLnvd.nist.gov02/08/2023accepted
70
1364366502/08/2023VulD...cvss3_cna_acLnvd.nist.gov02/08/2023accepted
70
1364366402/08/2023VulD...cvss3_cna_avAnvd.nist.gov02/08/2023accepted
70
1364366302/08/2023VulD...cvss2_nvd_aiPnvd.nist.gov02/08/2023accepted
70
1364366202/08/2023VulD...cvss2_nvd_iiPnvd.nist.gov02/08/2023accepted
70
1364366102/08/2023VulD...cvss2_nvd_ciPnvd.nist.gov02/08/2023accepted
70
1364366002/08/2023VulD...cvss2_nvd_auSnvd.nist.gov02/08/2023accepted
70
1364365902/08/2023VulD...cvss2_nvd_acLnvd.nist.gov02/08/2023accepted
70
1364365802/08/2023VulD...cvss2_nvd_avAnvd.nist.gov02/08/2023accepted
70

52 more entries are not shown

Might our Artificial Intelligence support you?

Check our Alexa App!