Calendar Event Management System 2.3.0 Login Page name/pwd sql injection

A vulnerability was found in Calendar Event Management System 2.3.0. It has been rated as critical. This issue affects some unknown processing of the component Login Page. The manipulation of the argument name/pwd leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was published 02/03/2023. It is possible to read the advisory at youtube.com. The identification of this vulnerability is CVE-2023-0663. The attack may be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as proof-of-concept. The exploit is available at youtube.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

148
296031

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
software_version2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

90%36
70%25
50%10
100%2

Approve Conf

90%37
70%25
80%10
100%1
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1375970503/04/2023VulD...cvss3_cna_basescore7.3see CVSS documentation03/04/2023accepted
90
1375970403/04/2023VulD...cvss3_nvd_basescore9.8nist.gov03/04/2023accepted
90
1375970303/04/2023VulD...cvss2_nvd_basescore7.5nist.gov03/04/2023accepted
90
1375970203/04/2023VulD...cvss3_meta_tempscore7.9see CVSS documentation03/04/2023accepted
90
1375970103/04/2023VulD...cvss3_meta_basescore8.1see CVSS documentation03/04/2023accepted
90
1375970003/04/2023VulD...cve_cnaVulDBnvd.nist.gov03/04/2023accepted
70
1375969903/04/2023VulD...cvss3_cna_aLnvd.nist.gov03/04/2023accepted
70
1375969803/04/2023VulD...cvss3_cna_iLnvd.nist.gov03/04/2023accepted
70
1375969703/04/2023VulD...cvss3_cna_cLnvd.nist.gov03/04/2023accepted
70
1375969603/04/2023VulD...cvss3_cna_sUnvd.nist.gov03/04/2023accepted
70
1375969503/04/2023VulD...cvss3_cna_uiNnvd.nist.gov03/04/2023accepted
70
1375969403/04/2023VulD...cvss3_cna_prNnvd.nist.gov03/04/2023accepted
70
1375969303/04/2023VulD...cvss3_cna_acLnvd.nist.gov03/04/2023accepted
70
1375969203/04/2023VulD...cvss3_cna_avNnvd.nist.gov03/04/2023accepted
70
1375969103/04/2023VulD...cvss2_nvd_aiPnvd.nist.gov03/04/2023accepted
70
1375969003/04/2023VulD...cvss2_nvd_iiPnvd.nist.gov03/04/2023accepted
70
1375968903/04/2023VulD...cvss2_nvd_ciPnvd.nist.gov03/04/2023accepted
70
1375968803/04/2023VulD...cvss2_nvd_auNnvd.nist.gov03/04/2023accepted
70
1375968703/04/2023VulD...cvss2_nvd_acLnvd.nist.gov03/04/2023accepted
70
1375968603/04/2023VulD...cvss2_nvd_avNnvd.nist.gov03/04/2023accepted
70

53 more entries are not shown

Interested in the pricing of exploits?

See the underground prices here!