Email Registration 5.x-2.1 on Drupal email_registration.module email_registration_user namenew sql injection

A vulnerability was found in Email Registration 5.x-2.1 on Drupal. It has been declared as critical. This vulnerability affects the function email_registration_user of the file email_registration.module. The manipulation of the argument namenew leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was shared 03/05/2023 as 126c141b7db038c778a2dc931d38766aad8d1112. The advisory is available at github.com. This vulnerability was named CVE-2008-10004. The attack can be initiated remotely. Technical details are available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 6.x-1.0 is able to address this issue. The updated version is ready for download at github.com. The patch is identified as 126c141b7db038c778a2dc931d38766aad8d1112. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

152

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%40
70%25
50%11

Approve Conf

90%40
70%25
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1389448103/31/2023VulD...cvss3_cna_basescore6.3see CVSS documentation03/31/2023accepted
90
1389448003/31/2023VulD...cvss3_nvd_basescore9.8nist.gov03/31/2023accepted
90
1389447903/31/2023VulD...cvss2_nvd_basescore6.5nist.gov03/31/2023accepted
90
1389447803/31/2023VulD...cvss3_meta_tempscore7.4see CVSS documentation03/31/2023accepted
90
1389447703/31/2023VulD...cvss3_meta_basescore7.5see CVSS documentation03/31/2023accepted
90
1389447603/31/2023VulD...cve_cnaVulDBnvd.nist.gov03/31/2023accepted
70
1389447503/31/2023VulD...cvss3_cna_aLnvd.nist.gov03/31/2023accepted
70
1389447403/31/2023VulD...cvss3_cna_iLnvd.nist.gov03/31/2023accepted
70
1389447303/31/2023VulD...cvss3_cna_cLnvd.nist.gov03/31/2023accepted
70
1389447203/31/2023VulD...cvss3_cna_sUnvd.nist.gov03/31/2023accepted
70
1389447103/31/2023VulD...cvss3_cna_uiNnvd.nist.gov03/31/2023accepted
70
1389447003/31/2023VulD...cvss3_cna_prLnvd.nist.gov03/31/2023accepted
70
1389446903/31/2023VulD...cvss3_cna_acLnvd.nist.gov03/31/2023accepted
70
1389446803/31/2023VulD...cvss3_cna_avNnvd.nist.gov03/31/2023accepted
70
1389446703/31/2023VulD...cvss2_nvd_aiPnvd.nist.gov03/31/2023accepted
70
1389446603/31/2023VulD...cvss2_nvd_iiPnvd.nist.gov03/31/2023accepted
70
1389446503/31/2023VulD...cvss2_nvd_ciPnvd.nist.gov03/31/2023accepted
70
1389446403/31/2023VulD...cvss2_nvd_auSnvd.nist.gov03/31/2023accepted
70
1389446303/31/2023VulD...cvss2_nvd_acLnvd.nist.gov03/31/2023accepted
70
1389446203/31/2023VulD...cvss2_nvd_avNnvd.nist.gov03/31/2023accepted
70

56 more entries are not shown

Do you need the next level of professionalism?

Upgrade your account now!