SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System /admin/login.php sql injection

A vulnerability, which was classified as critical, has been found in SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System 1.0. This issue affects some unknown processing of the file /admin/login.php. The manipulation of the argument txtusername/txtpassword leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was released 03/11/2023. It is possible to read the advisory at github.com. The identification of this vulnerability is CVE-2023-1352. The attack may be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as proof-of-concept. The exploit is available at github.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

148

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%36
70%25
50%10

Approve Conf

90%36
70%25
80%10
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1390841504/04/2023VulD...cvss3_cna_basescore5.6see CVSS documentation04/04/2023accepted
90
1390841404/04/2023VulD...cvss3_nvd_basescore9.8nist.gov04/04/2023accepted
90
1390841304/04/2023VulD...cvss2_nvd_basescore5.1nist.gov04/04/2023accepted
90
1390841204/04/2023VulD...cvss3_meta_tempscore6.8see CVSS documentation04/04/2023accepted
90
1390841104/04/2023VulD...cvss3_meta_basescore7.0see CVSS documentation04/04/2023accepted
90
1390841004/04/2023VulD...cve_cnaVulDBnvd.nist.gov04/04/2023accepted
70
1390840904/04/2023VulD...cvss3_cna_aLnvd.nist.gov04/04/2023accepted
70
1390840804/04/2023VulD...cvss3_cna_iLnvd.nist.gov04/04/2023accepted
70
1390840704/04/2023VulD...cvss3_cna_cLnvd.nist.gov04/04/2023accepted
70
1390840604/04/2023VulD...cvss3_cna_sUnvd.nist.gov04/04/2023accepted
70
1390840504/04/2023VulD...cvss3_cna_uiNnvd.nist.gov04/04/2023accepted
70
1390840404/04/2023VulD...cvss3_cna_prNnvd.nist.gov04/04/2023accepted
70
1390840304/04/2023VulD...cvss3_cna_acHnvd.nist.gov04/04/2023accepted
70
1390840204/04/2023VulD...cvss3_cna_avNnvd.nist.gov04/04/2023accepted
70
1390840104/04/2023VulD...cvss2_nvd_aiPnvd.nist.gov04/04/2023accepted
70
1390840004/04/2023VulD...cvss2_nvd_iiPnvd.nist.gov04/04/2023accepted
70
1390839904/04/2023VulD...cvss2_nvd_ciPnvd.nist.gov04/04/2023accepted
70
1390839804/04/2023VulD...cvss2_nvd_auNnvd.nist.gov04/04/2023accepted
70
1390839704/04/2023VulD...cvss2_nvd_acHnvd.nist.gov04/04/2023accepted
70
1390839604/04/2023VulD...cvss2_nvd_avNnvd.nist.gov04/04/2023accepted
70

51 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!