porpeeranut go-with-me module/frontend/add.php Injecção SQL

Uma vulnerabilidade foi encontrada em porpeeranut go-with-me e classificada como crítico. Afectado é uma função desconhecida do ficheiro module/frontend/add.php. A manipulação com uma entrada desconhecida leva a Injecção SQL. A definição de CWE para a vulnerabilidade é CWE-89. O aconselhamento é partilhado para download em github.com. A vulnerabilidade é identificada como CVE-2014-125032. O ataque pode ser levado a cabo através da rede local. Os detalhes técnicos estão disponíveis. Não há nenhuma exploração disponível. O projecto MITRE ATT&CK utiliza a técnica de ataque T1505 para esta edição. É declarado como não definido. Esperamos que o dia 0 tenha valido aproximadamente $0-$5k. O nome do adesivo é b92451e4f9e85e26cf493c95ea0a69e354c35df9. O bugfix está pronto para download em github.com. Recomenda-se a aplicação de um remendo para resolver este problema.

Campo02/01/2023 08h5526/01/2023 19h4926/01/2023 19h57
vendorporpeeranutporpeeranutporpeeranut
namego-with-mego-with-mego-with-me
filemodule/frontend/add.phpmodule/frontend/add.phpmodule/frontend/add.php
cwe89 (Injecção SQL)89 (Injecção SQL)89 (Injecção SQL)
risk222
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifierb92451e4f9e85e26cf493c95ea0a69e354c35df9b92451e4f9e85e26cf493c95ea0a69e354c35df9b92451e4f9e85e26cf493c95ea0a69e354c35df9
urlhttps://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9https://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9https://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9
namePatchPatchPatch
patch_nameb92451e4f9e85e26cf493c95ea0a69e354c35df9b92451e4f9e85e26cf493c95ea0a69e354c35df9b92451e4f9e85e26cf493c95ea0a69e354c35df9
patch_urlhttps://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9https://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9https://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9
cveCVE-2014-125032CVE-2014-125032CVE-2014-125032
responsibleVulDBVulDBVulDB
date1672614000 (02/01/2023)1672614000 (02/01/2023)1672614000 (02/01/2023)
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_avAAA
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_avAAA
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore5.25.25.2
cvss2_vuldb_tempscore4.54.54.5
cvss3_vuldb_basescore5.55.55.5
cvss3_vuldb_tempscore5.35.35.3
cvss3_meta_basescore5.55.56.9
cvss3_meta_tempscore5.35.36.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1672614000 (02/01/2023)1672614000 (02/01/2023)
cve_nvd_summaryA vulnerability was found in porpeeranut go-with-me. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file module/frontend/add.php. The manipulation leads to sql injection. The name of the patch is b92451e4f9e85e26cf493c95ea0a69e354c35df9. It is recommended to apply a patch to fix this issue. The identifier VDB-217177 was assigned to this vulnerability.A vulnerability was found in porpeeranut go-with-me. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file module/frontend/add.php. The manipulation leads to sql injection. The name of the patch is b92451e4f9e85e26cf493c95ea0a69e354c35df9. It is recommended to apply a patch to fix this issue. The identifier VDB-217177 was assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avA
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avA
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore5.2
cvss3_nvd_basescore9.8
cvss3_cna_basescore5.5

Interested in the pricing of exploits?

See the underground prices here!