SourceCodester AC Repair and Services System 1.0 services/view.php id sql injection

A vulnerability, which was classified as critical, has been found in SourceCodester AC Repair and Services System 1.0. Affected by this issue is some unknown functionality of the file services/view.php. The manipulation of the argument id leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was disclosed 04/28/2023. The advisory is available at github.com. This vulnerability is handled as CVE-2023-2408. The attack may be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as proof-of-concept. The exploit is available at github.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%25
50%11

Approve Conf

90%35
70%25
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1418289305/24/2023VulD...cvss3_cna_basescore6.3see CVSS documentation05/24/2023accepted
90
1418289205/24/2023VulD...cvss3_nvd_basescore6.5nist.gov05/24/2023accepted
90
1418289105/24/2023VulD...cvss2_nvd_basescore6.5nist.gov05/24/2023accepted
90
1418289005/24/2023VulD...cvss3_meta_tempscore6.2see CVSS documentation05/24/2023accepted
90
1418288905/24/2023VulD...cvss3_meta_basescore6.4see CVSS documentation05/24/2023accepted
90
1418288805/24/2023VulD...cve_cnaVulDBnvd.nist.gov05/24/2023accepted
70
1418288705/24/2023VulD...cvss3_cna_aLnvd.nist.gov05/24/2023accepted
70
1418288605/24/2023VulD...cvss3_cna_iLnvd.nist.gov05/24/2023accepted
70
1418288505/24/2023VulD...cvss3_cna_cLnvd.nist.gov05/24/2023accepted
70
1418288405/24/2023VulD...cvss3_cna_sUnvd.nist.gov05/24/2023accepted
70
1418288305/24/2023VulD...cvss3_cna_uiNnvd.nist.gov05/24/2023accepted
70
1418288205/24/2023VulD...cvss3_cna_prLnvd.nist.gov05/24/2023accepted
70
1418288105/24/2023VulD...cvss3_cna_acLnvd.nist.gov05/24/2023accepted
70
1418288005/24/2023VulD...cvss3_cna_avNnvd.nist.gov05/24/2023accepted
70
1418287905/24/2023VulD...cvss2_nvd_aiPnvd.nist.gov05/24/2023accepted
70
1418287805/24/2023VulD...cvss2_nvd_iiPnvd.nist.gov05/24/2023accepted
70
1418287705/24/2023VulD...cvss2_nvd_ciPnvd.nist.gov05/24/2023accepted
70
1418287605/24/2023VulD...cvss2_nvd_auSnvd.nist.gov05/24/2023accepted
70
1418287505/24/2023VulD...cvss2_nvd_acLnvd.nist.gov05/24/2023accepted
70
1418287405/24/2023VulD...cvss2_nvd_avNnvd.nist.gov05/24/2023accepted
70

51 more entries are not shown

Do you need the next level of professionalism?

Upgrade your account now!