polterguy Phosphorus Five hasta 8.2 CSV Import NonQuery.cs csv.Read sql injection

Una vulnerabilidad ha sido encontrada en polterguy Phosphorus Five hasta 8.2 y clasificada como crítica. La función csv.Read del archivo plugins/extras/p5.mysql/NonQuery.cs del componente CSV Import es afectada por esta vulnerabilidad. Mediante la manipulación de un input desconocido se causa una vulnerabilidad de clase sql injection. El advisory puede ser descargado de github.com. La vulnerabilidad es identificada como CVE-2018-25070. El ataque se puede llevar a cabo en la red local. Los detalles técnicos son conocidos. Fue declarado como no está definido. Una actualización a la versión 8.3 elimina esta vulnerabilidad. La actualización se puede descargar de github.com. El parche puede ser descargado de github.com. El mejor modo sugerido para mitigar el problema es actualizar a la última versión. Una solución posible ha sido publicada antes y no simplemente después de la publicación de la vulnerabilidad.

Campo2023-01-07 11:122023-01-29 18:402023-01-29 18:47
vendorpolterguypolterguypolterguy
namePhosphorus FivePhosphorus FivePhosphorus Five
version<=8.2<=8.2<=8.2
componentCSV ImportCSV ImportCSV Import
fileplugins/extras/p5.mysql/NonQuery.csplugins/extras/p5.mysql/NonQuery.csplugins/extras/p5.mysql/NonQuery.cs
functioncsv.Readcsv.Readcsv.Read
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_acLLL
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifierc179a3d0703db55cfe0cb939b89593f2e7a87246c179a3d0703db55cfe0cb939b89593f2e7a87246c179a3d0703db55cfe0cb939b89593f2e7a87246
urlhttps://github.com/polterguy/phosphorusfive/commit/c179a3d0703db55cfe0cb939b89593f2e7a87246https://github.com/polterguy/phosphorusfive/commit/c179a3d0703db55cfe0cb939b89593f2e7a87246https://github.com/polterguy/phosphorusfive/commit/c179a3d0703db55cfe0cb939b89593f2e7a87246
nameUpgradeUpgradeUpgrade
upgrade_version8.38.38.3
upgrade_urlhttps://github.com/polterguy/phosphorusfive/releases/tag/v8.3https://github.com/polterguy/phosphorusfive/releases/tag/v8.3https://github.com/polterguy/phosphorusfive/releases/tag/v8.3
patch_namec179a3d0703db55cfe0cb939b89593f2e7a87246c179a3d0703db55cfe0cb939b89593f2e7a87246c179a3d0703db55cfe0cb939b89593f2e7a87246
patch_urlhttps://github.com/polterguy/phosphorusfive/commit/c179a3d0703db55cfe0cb939b89593f2e7a87246https://github.com/polterguy/phosphorusfive/commit/c179a3d0703db55cfe0cb939b89593f2e7a87246https://github.com/polterguy/phosphorusfive/commit/c179a3d0703db55cfe0cb939b89593f2e7a87246
advisoryquoteSanity checking column names in [p5.mysql.load-from] To avoid a maliciously malformed CSV file from creating SQL injection …Sanity checking column names in [p5.mysql.load-from] To avoid a maliciously malformed CSV file from creating SQL injection …Sanity checking column names in [p5.mysql.load-from] To avoid a maliciously malformed CSV file from creating SQL injection …
cveCVE-2018-25070CVE-2018-25070CVE-2018-25070
responsibleVulDBVulDBVulDB
date1673046000 (2023-01-07)1673046000 (2023-01-07)1673046000 (2023-01-07)
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_avAAA
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_avAAA
cvss3_vuldb_prLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_eXXX
cvss2_vuldb_basescore5.25.25.2
cvss2_vuldb_tempscore4.54.54.5
cvss3_vuldb_basescore5.55.55.5
cvss3_vuldb_tempscore5.35.35.3
cvss3_meta_basescore5.55.56.9
cvss3_meta_tempscore5.35.36.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1673046000 (2023-01-07)1673046000 (2023-01-07)
cve_nvd_summaryA vulnerability has been found in polterguy Phosphorus Five up to 8.2 and classified as critical. This vulnerability affects the function csv.Read of the file plugins/extras/p5.mysql/NonQuery.cs of the component CSV Import. The manipulation leads to sql injection. Upgrading to version 8.3 is able to address this issue. The name of the patch is c179a3d0703db55cfe0cb939b89593f2e7a87246. It is recommended to upgrade the affected component. VDB-217606 is the identifier assigned to this vulnerability.A vulnerability has been found in polterguy Phosphorus Five up to 8.2 and classified as critical. This vulnerability affects the function csv.Read of the file plugins/extras/p5.mysql/NonQuery.cs of the component CSV Import. The manipulation leads to sql injection. Upgrading to version 8.3 is able to address this issue. The name of the patch is c179a3d0703db55cfe0cb939b89593f2e7a87246. It is recommended to upgrade the affected component. VDB-217606 is the identifier assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avA
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avA
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore5.2
cvss3_nvd_basescore9.8
cvss3_cna_basescore5.5

Do you want to use VulDB in your project?

Use the official API to access entries easily!