SourceCodester Prison Management System 1.0 Inmate id SQL注入

SourceCodester Prison Management System 1.0中已发现了分类为致命的漏洞。 受影响的是未知功能文件:/admin/?page=inmates/view_inmate的组件:Inmate Handler。 手动调试的软件参数:id使用输入:1%27%20and%201=2%20union%20select%201,user(),3,4,5,6,7,8,9,0,database(),2,3,4,5,6,7,8,9,0,1,2,3,4--+不合法输入可导致 SQL注入。 使用CWE来声明会导致 CWE-89 的问题。 此漏洞的脆弱性 2022-06-07所发布。 索取公告的网址是github.com。 该漏洞的交易名称为CVE-2022-2018, 攻击可以远程发起, 有技术细节可用。 此外还有一个漏洞可利用。 该漏洞利用已公开,可能会被利用。 目前漏洞的结构决定了可能的价格范围为美元价USD $0-$5k。 该漏洞由MITRE ATT&CK项目分配为T1505。 它被宣布为proof-of-concept。 该漏洞利用的共享下载地址为:github.com。 估计零日攻击的地下价格约为$0-$5k。 该漏洞被披露后,远在此前发表过可能的缓解措施。

字段2022-06-07 12時15分2022-06-10 08時51分
vendorSourceCodesterSourceCodester
namePrison Management SystemPrison Management System
version1.01.0
componentInmate HandlerInmate Handler
file/admin/?page=inmates/view_inmate/admin/?page=inmates/view_inmate
argumentidid
cwe89 (SQL注入)89 (SQL注入)
risk22
cvss3_vuldb_avNN
cvss3_vuldb_acLL
cvss3_vuldb_prHH
cvss3_vuldb_uiNN
cvss3_vuldb_sUU
cvss3_vuldb_cLL
cvss3_vuldb_iLL
cvss3_vuldb_aLL
cvss3_vuldb_ePP
cvss3_vuldb_rcRR
urlhttps://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI).mdhttps://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI).md
availability11
publicity11
urlhttps://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI).mdhttps://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI).md
cveCVE-2022-2018CVE-2022-2018
responsibleVulDBVulDB
date1654552800 (2022-06-07)1654552800 (2022-06-07)
cvss2_vuldb_avNN
cvss2_vuldb_acLL
cvss2_vuldb_auMM
cvss2_vuldb_ciPP
cvss2_vuldb_iiPP
cvss2_vuldb_aiPP
cvss2_vuldb_ePOCPOC
cvss2_vuldb_rcURUR
cvss2_vuldb_rlNDND
cvss3_vuldb_rlXX
cvss2_vuldb_basescore5.85.8
cvss2_vuldb_tempscore5.05.0
cvss3_vuldb_basescore4.74.7
cvss3_vuldb_tempscore4.34.3
cvss3_meta_basescore4.74.7
cvss3_meta_tempscore4.34.3
price_0day$0-$5k$0-$5k
input_value1%27%20and%201=2%20union%20select%201,user(),3,4,5,6,7,8,9,0,database(),2,3,4,5,6,7,8,9,0,1,2,3,4--+1%27%20and%201=2%20union%20select%201,user(),3,4,5,6,7,8,9,0,database(),2,3,4,5,6,7,8,9,0,1,2,3,4--+
cve_assigned1654552800 (2022-06-07)
cve_nvd_summaryA vulnerability classified as critical has been found in SourceCodester Prison Management System 1.0. Affected is an unknown function of the file /admin/?page=inmates/view_inmate of the component Inmate Handler. The manipulation of the argument id with the input 1%27%20and%201=2%20union%20select%201,user(),3,4,5,6,7,8,9,0,database(),2,3,4,5,6,7,8,9,0,1,2,3,4--+ leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Do you want to use VulDB in your project?

Use the official API to access entries easily!