SourceCodester Interview Management System 1.0 /viewReport.php id sql injection

Una vulnerabilidad fue encontrada en SourceCodester Interview Management System 1.0 y clasificada como crítica. Una función desconocida del archivo /viewReport.php es afectada por esta vulnerabilidad. Por la manipulación del parámetro id con el valor del input (UPDATEXML(9729,CONCAT(0x2e,0x716b707071,(SELECT (ELT(9729=9729,1))),0x7162766a71),7319)) de un input desconocido se causa una vulnerabilidad de clase sql injection. El advisory puede ser descargado de github.com. La vulnerabilidad es identificada como CVE-2022-2679. El ataque se puede efectuar a través de la red. Los detalles técnicos son conocidos. Fue declarado como proof-of-concept. El exploit puede ser descargado de github.com. Una solución posible ha sido publicada incluso antes y no después de la publicación de la vulnerabilidad.

Campo2022-08-05 20:522022-08-30 15:382022-08-30 15:44
cvss3_vuldb_rcRRR
urlhttps://github.com/anx0ing/CVE_demo/blob/main/2022/Interview%20Management%20System-SQL%20injections.mdhttps://github.com/anx0ing/CVE_demo/blob/main/2022/Interview%20Management%20System-SQL%20injections.mdhttps://github.com/anx0ing/CVE_demo/blob/main/2022/Interview%20Management%20System-SQL%20injections.md
availability111
publicity111
urlhttps://github.com/anx0ing/CVE_demo/blob/main/2022/Interview%20Management%20System-SQL%20injections.mdhttps://github.com/anx0ing/CVE_demo/blob/main/2022/Interview%20Management%20System-SQL%20injections.mdhttps://github.com/anx0ing/CVE_demo/blob/main/2022/Interview%20Management%20System-SQL%20injections.md
cveCVE-2022-2679CVE-2022-2679CVE-2022-2679
responsibleVulDBVulDBVulDB
vendorSourceCodesterSourceCodesterSourceCodester
nameInterview Management SystemInterview Management SystemInterview Management System
version1.01.01.0
file/viewReport.php/viewReport.php/viewReport.php
argumentididid
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
date1659650400 (2022-08-05)1659650400 (2022-08-05)1659650400 (2022-08-05)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore6.56.56.5
cvss2_vuldb_tempscore5.65.65.6
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_meta_basescore6.36.37.5
cvss3_meta_tempscore5.75.77.3
price_0day$0-$5k$0-$5k$0-$5k
input_value(UPDATEXML(9729,CONCAT(0x2e,0x716b707071,(SELECT (ELT(9729=9729,1))),0x7162766a71),7319))(UPDATEXML(9729,CONCAT(0x2e,0x716b707071,(SELECT (ELT(9729=9729,1))),0x7162766a71),7319))(UPDATEXML(9729,CONCAT(0x2e,0x716b707071,(SELECT (ELT(9729=9729,1))),0x7162766a71),7319))
cve_assigned1659650400 (2022-08-05)1659650400 (2022-08-05)
cve_nvd_summaryA vulnerability was found in SourceCodester Interview Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /viewReport.php. The manipulation of the argument id with the input (UPDATEXML(9729,CONCAT(0x2e,0x716b707071,(SELECT (ELT(9729=9729,1))),0x7162766a71),7319)) leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-205667.A vulnerability was found in SourceCodester Interview Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /viewReport.php. The manipulation of the argument id with the input (UPDATEXML(9729,CONCAT(0x2e,0x716b707071,(SELECT (ELT(9729=9729,1))),0x7162766a71),7319)) leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-205667.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore9.8
cvss3_cna_basescore6.3

Interested in the pricing of exploits?

See the underground prices here!