SourceCodester Web-Based Student Clearance System Admin/edit-admin.php id sql injection

Une vulnérabilité classée critique a été trouvée dans SourceCodester Web-Based Student Clearance System. Ceci affecte une fonction inconnue du fichier Admin/edit-admin.php. A cause de la manipulation du paramètre id avec une valeur d'entrée inconnue mène à une vulnérabilité de classe sql injection. La notice d'information est disponible en téléchargement sur blog.csdn.net. Cette vulnérabilité est identifiée comme CVE-2022-3733. L'attaque peut être initialisée à distance. Des details techniques sont connus. Il est déclaré comme proof-of-concept. L'exploit est disponible au téléchargment sur blog.csdn.net. Une solution envisageable a été publiée même avant, et non après après la publication de la vulnérabilité.

Domaine28/10/2022 07:3726/11/2022 09:1226/11/2022 09:16
vendorSourceCodesterSourceCodesterSourceCodester
nameWeb-Based Student Clearance SystemWeb-Based Student Clearance SystemWeb-Based Student Clearance System
fileAdmin/edit-admin.phpAdmin/edit-admin.phpAdmin/edit-admin.php
argumentididid
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acHHH
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502
availability111
publicity111
urlhttps://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502
cveCVE-2022-3733CVE-2022-3733CVE-2022-3733
responsibleVulDBVulDBVulDB
date1666908000 (28/10/2022)1666908000 (28/10/2022)1666908000 (28/10/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acHHH
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.64.64.6
cvss2_vuldb_tempscore3.93.93.9
cvss3_vuldb_basescore5.05.05.0
cvss3_vuldb_tempscore4.64.64.6
cvss3_meta_basescore5.05.06.3
cvss3_meta_tempscore4.64.66.1
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1666908000 (28/10/2022)1666908000 (28/10/2022)
cve_nvd_summaryA vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. This affects an unknown part of the file Admin/edit-admin.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212415.A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. This affects an unknown part of the file Admin/edit-admin.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212415.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acH
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore8.8
cvss3_cna_basescore5.0

Do you want to use VulDB in your project?

Use the official API to access entries easily!