Bricco Authenticator Plugin 先于1.39 DBAuthenticator.java authenticate/compare SQL注入

Bricco Authenticator Plugin中曾发现一漏洞, 此漏洞被申报为致命。 此漏洞会影响功能 authenticate/compare文件src/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.java。 手动调试的不合法输入可导致 SQL注入。 使用CWE来声明会导致 CWE-89 的问题。 此漏洞的脆弱性 2023-01-16公示人身份a5456633ff75e8f13705974c7ed1ce77f3f142d5、所提交。 公告共享下载网址是github.com。 该漏洞被命名为CVE-2013-10013, 攻击需要进入局域网。 有技术细节可用。 没有可利用漏洞。 漏洞利用的当前现价为美元计算大致为USD $0-$5k。 MITRE ATT&CK项目声明攻击技术为T1505。 它被宣布为未定义。 估计零日攻击的地下价格约为$0-$5k。 升级到版本1.39能够解决此问题。 更新版本下载地址为 github.com。 补丁名称为a5456633ff75e8f13705974c7ed1ce77f3f142d5。 错误修复程序下载地址为github.com, 建议对受到影响的组件升级。 该漏洞被披露后,此前未曾发表过可能的缓解措施。

字段2023-01-16 15時53分2023-02-08 03時05分2023-02-08 03時13分
vendorBriccoBriccoBricco
nameAuthenticator PluginAuthenticator PluginAuthenticator Plugin
filesrc/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.javasrc/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.javasrc/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.java
functionauthenticate/compareauthenticate/compareauthenticate/compare
cwe89 (SQL注入)89 (SQL注入)89 (SQL注入)
risk222
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifiera5456633ff75e8f13705974c7ed1ce77f3f142d5a5456633ff75e8f13705974c7ed1ce77f3f142d5a5456633ff75e8f13705974c7ed1ce77f3f142d5
urlhttps://github.com/Bricco/authenticator-plugin/commit/a5456633ff75e8f13705974c7ed1ce77f3f142d5https://github.com/Bricco/authenticator-plugin/commit/a5456633ff75e8f13705974c7ed1ce77f3f142d5https://github.com/Bricco/authenticator-plugin/commit/a5456633ff75e8f13705974c7ed1ce77f3f142d5
name升级升级升级
upgrade_version1.391.391.39
upgrade_urlhttps://github.com/Bricco/authenticator-plugin/releases/tag/1.39https://github.com/Bricco/authenticator-plugin/releases/tag/1.39https://github.com/Bricco/authenticator-plugin/releases/tag/1.39
patch_namea5456633ff75e8f13705974c7ed1ce77f3f142d5a5456633ff75e8f13705974c7ed1ce77f3f142d5a5456633ff75e8f13705974c7ed1ce77f3f142d5
patch_urlhttps://github.com/Bricco/authenticator-plugin/commit/a5456633ff75e8f13705974c7ed1ce77f3f142d5https://github.com/Bricco/authenticator-plugin/commit/a5456633ff75e8f13705974c7ed1ce77f3f142d5https://github.com/Bricco/authenticator-plugin/commit/a5456633ff75e8f13705974c7ed1ce77f3f142d5
advisoryquotePrevent SQL-injectionPrevent SQL-injectionPrevent SQL-injection
cveCVE-2013-10013CVE-2013-10013CVE-2013-10013
responsibleVulDBVulDBVulDB
date1673823600 (2023-01-16)1673823600 (2023-01-16)1673823600 (2023-01-16)
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_avAAA
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_avAAA
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore5.25.25.2
cvss2_vuldb_tempscore4.54.54.5
cvss3_vuldb_basescore5.55.55.5
cvss3_vuldb_tempscore5.35.35.3
cvss3_meta_basescore5.55.56.9
cvss3_meta_tempscore5.35.36.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1673823600 (2023-01-16)1673823600 (2023-01-16)
cve_nvd_summaryA vulnerability was found in Bricco Authenticator Plugin. It has been declared as critical. This vulnerability affects the function authenticate/compare of the file src/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.java. The manipulation leads to sql injection. Upgrading to version 1.39 is able to address this issue. The name of the patch is a5456633ff75e8f13705974c7ed1ce77f3f142d5. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-218428.A vulnerability was found in Bricco Authenticator Plugin. It has been declared as critical. This vulnerability affects the function authenticate/compare of the file src/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.java. The manipulation leads to sql injection. Upgrading to version 1.39 is able to address this issue. The name of the patch is a5456633ff75e8f13705974c7ed1ce77f3f142d5. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-218428.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avA
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avA
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore5.2
cvss3_nvd_basescore9.8
cvss3_cna_basescore5.5

Do you want to use VulDB in your project?

Use the official API to access entries easily!