SourceCodester Automatic Question Paper Generator System 1.0 GET Parameter view_class.php id sql injection

A vulnerability classified as critical was found in SourceCodester Automatic Question Paper Generator System 1.0. This vulnerability affects unknown code of the file admin/courses/view_class.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was published 03/23/2023. This vulnerability was named CVE-2023-1592. The attack can be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1505. It is declared as proof-of-concept. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

146

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%33
70%26
50%11

Approve Conf

90%33
70%25
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1395930304/13/2023VulD...cvss3_cna_basescore6.3see CVSS documentation04/13/2023accepted
90
1395930204/13/2023VulD...cvss3_nvd_basescore9.8nist.gov04/13/2023accepted
90
1395930104/13/2023VulD...cvss2_nvd_basescore6.5nist.gov04/13/2023accepted
90
1395930004/13/2023VulD...cvss3_meta_tempscore7.3see CVSS documentation04/13/2023accepted
90
1395929904/13/2023VulD...cvss3_meta_basescore7.5see CVSS documentation04/13/2023accepted
90
1395929804/13/2023VulD...cve_cnaVulDBnvd.nist.gov04/13/2023accepted
70
1395929704/13/2023VulD...cvss3_cna_aLnvd.nist.gov04/13/2023accepted
70
1395929604/13/2023VulD...cvss3_cna_iLnvd.nist.gov04/13/2023accepted
70
1395929504/13/2023VulD...cvss3_cna_cLnvd.nist.gov04/13/2023accepted
70
1395929404/13/2023VulD...cvss3_cna_sUnvd.nist.gov04/13/2023accepted
70
1395929304/13/2023VulD...cvss3_cna_uiNnvd.nist.gov04/13/2023accepted
70
1395929204/13/2023VulD...cvss3_cna_prLnvd.nist.gov04/13/2023accepted
70
1395929104/13/2023VulD...cvss3_cna_acLnvd.nist.gov04/13/2023accepted
70
1395929004/13/2023VulD...cvss3_cna_avNnvd.nist.gov04/13/2023accepted
70
1395928904/13/2023VulD...cvss2_nvd_aiPnvd.nist.gov04/13/2023accepted
70
1395928804/13/2023VulD...cvss2_nvd_iiPnvd.nist.gov04/13/2023accepted
70
1395928704/13/2023VulD...cvss2_nvd_ciPnvd.nist.gov04/13/2023accepted
70
1395928604/13/2023VulD...cvss2_nvd_auSnvd.nist.gov04/13/2023accepted
70
1395928504/13/2023VulD...cvss2_nvd_acLnvd.nist.gov04/13/2023accepted
70
1395928404/13/2023VulD...cvss2_nvd_avNnvd.nist.gov04/13/2023accepted
70

50 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!