SourceCodester Garage Management System 1.0 /editbrand.php id SQL注入

SourceCodester Garage Management System 1.0 中曾发现分类为致命的漏洞。 此漏洞会影响某些未知进程文件/editbrand.php。 手动调试的软件参数:id不合法输入可导致 SQL注入。 漏洞的CWE定义是 CWE-89。 此漏洞的脆弱性 2022-07-19所发布。 分享公告的网址是github.com。 该漏洞被标识为CVE-2022-2468, 攻击可以远程发起, 有技术细节可用。 此外还有一个漏洞可利用。 该漏洞利用已公开,可能会被利用。 当前漏洞利用价值为美元大约是 $0-$5k。 MITRE ATT&CK项目使用攻击技术T1505来解决该问题。 它被宣布为proof-of-concept。 以下网址提供该漏洞利用:github.com。 我们估计的零日攻击价值约为$0-$5k。 该漏洞被披露后,远在此前发表过可能的缓解措施。

字段2022-07-19 11時00分2022-08-06 12時53分2022-08-06 13時00分
vendorSourceCodesterSourceCodesterSourceCodester
nameGarage Management SystemGarage Management SystemGarage Management System
version1.01.01.0
file/editbrand.php/editbrand.php/editbrand.php
argumentididid
cwe89 (SQL注入)89 (SQL注入)89 (SQL注入)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.mdhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.mdhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.md
availability111
publicity111
urlhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.mdhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.mdhttps://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.md
cveCVE-2022-2468CVE-2022-2468CVE-2022-2468
responsibleVulDBVulDBVulDB
date1658181600 (2022-07-19)1658181600 (2022-07-19)1658181600 (2022-07-19)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore6.56.56.5
cvss2_vuldb_tempscore5.65.65.6
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_meta_basescore6.36.37.1
cvss3_meta_tempscore5.75.76.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1658181600 (2022-07-19)1658181600 (2022-07-19)
cve_nvd_summaryA vulnerability was found in SourceCodester Garage Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /editbrand.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.A vulnerability was found in SourceCodester Garage Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /editbrand.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore8.8
cvss3_cna_basescore6.3

Might our Artificial Intelligence support you?

Check our Alexa App!