SourceCodester Faculty Evaluation System 1.0 ajax.php id sql injection

A vulnerability has been found in SourceCodester Faculty Evaluation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file ajax.php?action=delete_subject. The manipulation of the argument id leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was released 04/28/2023. The advisory is shared at github.com. This vulnerability is known as CVE-2023-2365. The attack can be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as proof-of-concept. It is possible to download the exploit at github.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%25
50%11

Approve Conf

90%35
70%25
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1417426005/21/2023VulD...cvss3_cna_basescore6.3see CVSS documentation05/21/2023accepted
90
1417425905/21/2023VulD...cvss3_nvd_basescore9.8nist.gov05/21/2023accepted
90
1417425805/21/2023VulD...cvss2_nvd_basescore6.5nist.gov05/21/2023accepted
90
1417425705/21/2023VulD...cvss3_meta_tempscore7.3see CVSS documentation05/21/2023accepted
90
1417425605/21/2023VulD...cvss3_meta_basescore7.5see CVSS documentation05/21/2023accepted
90
1417425505/21/2023VulD...cve_cnaVulDBnvd.nist.gov05/21/2023accepted
70
1417425405/21/2023VulD...cvss3_cna_aLnvd.nist.gov05/21/2023accepted
70
1417425305/21/2023VulD...cvss3_cna_iLnvd.nist.gov05/21/2023accepted
70
1417425205/21/2023VulD...cvss3_cna_cLnvd.nist.gov05/21/2023accepted
70
1417425105/21/2023VulD...cvss3_cna_sUnvd.nist.gov05/21/2023accepted
70
1417425005/21/2023VulD...cvss3_cna_uiNnvd.nist.gov05/21/2023accepted
70
1417424905/21/2023VulD...cvss3_cna_prLnvd.nist.gov05/21/2023accepted
70
1417424805/21/2023VulD...cvss3_cna_acLnvd.nist.gov05/21/2023accepted
70
1417424705/21/2023VulD...cvss3_cna_avNnvd.nist.gov05/21/2023accepted
70
1417424605/21/2023VulD...cvss2_nvd_aiPnvd.nist.gov05/21/2023accepted
70
1417424505/21/2023VulD...cvss2_nvd_iiPnvd.nist.gov05/21/2023accepted
70
1417424405/21/2023VulD...cvss2_nvd_ciPnvd.nist.gov05/21/2023accepted
70
1417424305/21/2023VulD...cvss2_nvd_auSnvd.nist.gov05/21/2023accepted
70
1417424205/21/2023VulD...cvss2_nvd_acLnvd.nist.gov05/21/2023accepted
70
1417424105/21/2023VulD...cvss2_nvd_avNnvd.nist.gov05/21/2023accepted
70

51 more entries are not shown

Do you need the next level of professionalism?

Upgrade your account now!