SourceCodester Web-Based Student Clearance System Admin/edit-admin.php id SQL注入

SourceCodester Web-Based Student Clearance System中曾发现一漏洞,此漏洞被分类为致命。 此漏洞会影响未知部件文件 Admin/edit-admin.php。 手动调试的软件参数:id不合法输入可导致 SQL注入。 漏洞的CWE定义是 CWE-89。 此漏洞的脆弱性 2022-10-28所公布。 阅读公告的网址是blog.csdn.net。 该漏洞唯一标识为CVE-2022-3733, 可以发起远程攻击, 有技术细节可用。 此外还有一个漏洞可利用。 该漏洞利用已公开,可能会被利用。 当前漏洞利用的价值为美元大约是$0-$5k 。 根据MITRE ATT&CK,此问题部署的攻击技术是T1505。 它被宣布为proof-of-concept。 该漏洞利用的共享下载地址为:blog.csdn.net。 我们估计的零日攻击价值约为$0-$5k。 该漏洞被披露后,此前未曾发表过可能的缓解措施。

字段2022-10-28 07時37分2022-11-26 09時12分2022-11-26 09時16分
vendorSourceCodesterSourceCodesterSourceCodester
nameWeb-Based Student Clearance SystemWeb-Based Student Clearance SystemWeb-Based Student Clearance System
fileAdmin/edit-admin.phpAdmin/edit-admin.phpAdmin/edit-admin.php
argumentididid
cwe89 (SQL注入)89 (SQL注入)89 (SQL注入)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acHHH
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502
availability111
publicity111
urlhttps://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502
cveCVE-2022-3733CVE-2022-3733CVE-2022-3733
responsibleVulDBVulDBVulDB
date1666908000 (2022-10-28)1666908000 (2022-10-28)1666908000 (2022-10-28)
cvss2_vuldb_avNNN
cvss2_vuldb_acHHH
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.64.64.6
cvss2_vuldb_tempscore3.93.93.9
cvss3_vuldb_basescore5.05.05.0
cvss3_vuldb_tempscore4.64.64.6
cvss3_meta_basescore5.05.06.3
cvss3_meta_tempscore4.64.66.1
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1666908000 (2022-10-28)1666908000 (2022-10-28)
cve_nvd_summaryA vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. This affects an unknown part of the file Admin/edit-admin.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212415.A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. This affects an unknown part of the file Admin/edit-admin.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212415.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acH
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore8.8
cvss3_cna_basescore5.0

Do you need the next level of professionalism?

Upgrade your account now!