SourceCodester Simple Membership System 1.0 account_edit_query.php admin_id sql injection

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file account_edit_query.php. The manipulation of the argument admin_id leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was shared 09/08/2023. The advisory is available at github.com. This vulnerability was named CVE-2023-4845. The attack can be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as proof-of-concept. It is possible to download the exploit at github.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%25
50%11

Approve Conf

90%35
70%25
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1483063910/04/2023VulD...cvss3_cna_basescore6.3see CVSS documentation10/04/2023accepted
90
1483063810/04/2023VulD...cvss3_nvd_basescore9.8nist.gov10/04/2023accepted
90
1483063710/04/2023VulD...cvss2_nvd_basescore6.5nist.gov10/04/2023accepted
90
1483063610/04/2023VulD...cvss3_meta_tempscore7.3see CVSS documentation10/04/2023accepted
90
1483063510/04/2023VulD...cvss3_meta_basescore7.5see CVSS documentation10/04/2023accepted
90
1483063410/04/2023VulD...cve_cnaVulDBnvd.nist.gov10/04/2023accepted
70
1483063310/04/2023VulD...cvss3_cna_aLnvd.nist.gov10/04/2023accepted
70
1483063210/04/2023VulD...cvss3_cna_iLnvd.nist.gov10/04/2023accepted
70
1483063110/04/2023VulD...cvss3_cna_cLnvd.nist.gov10/04/2023accepted
70
1483063010/04/2023VulD...cvss3_cna_sUnvd.nist.gov10/04/2023accepted
70
1483062910/04/2023VulD...cvss3_cna_uiNnvd.nist.gov10/04/2023accepted
70
1483062810/04/2023VulD...cvss3_cna_prLnvd.nist.gov10/04/2023accepted
70
1483062710/04/2023VulD...cvss3_cna_acLnvd.nist.gov10/04/2023accepted
70
1483062610/04/2023VulD...cvss3_cna_avNnvd.nist.gov10/04/2023accepted
70
1483062510/04/2023VulD...cvss2_nvd_aiPnvd.nist.gov10/04/2023accepted
70
1483062410/04/2023VulD...cvss2_nvd_iiPnvd.nist.gov10/04/2023accepted
70
1483062310/04/2023VulD...cvss2_nvd_ciPnvd.nist.gov10/04/2023accepted
70
1483062210/04/2023VulD...cvss2_nvd_auSnvd.nist.gov10/04/2023accepted
70
1483062110/04/2023VulD...cvss2_nvd_acLnvd.nist.gov10/04/2023accepted
70
1483062010/04/2023VulD...cvss2_nvd_avNnvd.nist.gov10/04/2023accepted
70

51 more entries are not shown

Do you need the next level of professionalism?

Upgrade your account now!