SourceCodester Garage Management System 1.0 /editbrand.php id sql injection

È stata rilevata una vulnerabilità di livello critico in SourceCodester Garage Management System 1.0. É interessato una funzione sconosciuta del file /editbrand.php. Attraverso la manipolazione del parametro id di un input sconosciuto per mezzo di una vulerabilità di classe sql injection. L'advisory è scaricabile da github.com. CVE-2022-2468 è identificato come punto debole. Nella rete si effettua l'attacco. I dettagli tecnici sono conosciuti. È stato dichiarato come proof-of-concept. L'exploit è scaricabile da github.com. Una possibile soluzione è stata pubblicata prima e non solo dopo la pubblicazione della vulnerabilità.

Campo19/07/2022 11:0006/08/2022 12:5306/08/2022 13:00
vendorSourceCodesterSourceCodesterSourceCodester
nameGarage Management SystemGarage Management SystemGarage Management System
version1.01.01.0
file/editbrand.php/editbrand.php/editbrand.php
argumentididid
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.mdhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.mdhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.md
availability111
publicity111
urlhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.mdhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.mdhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.md
cveCVE-2022-2468CVE-2022-2468CVE-2022-2468
responsibleVulDBVulDBVulDB
date1658181600 (19/07/2022)1658181600 (19/07/2022)1658181600 (19/07/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore6.56.56.5
cvss2_vuldb_tempscore5.65.65.6
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_meta_basescore6.36.37.1
cvss3_meta_tempscore5.75.76.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1658181600 (19/07/2022)1658181600 (19/07/2022)
cve_nvd_summaryA vulnerability was found in SourceCodester Garage Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /editbrand.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.A vulnerability was found in SourceCodester Garage Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /editbrand.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore8.8
cvss3_cna_basescore6.3

Interested in the pricing of exploits?

See the underground prices here!