Lucene search

K
cveVulDBCVE-2015-10053
HistoryJan 16, 2023 - 12:15 p.m.

CVE-2015-10053

2023-01-1612:15:16
CWE-89
VulDB
web.nvd.nist.gov
29
cve-2015-10053
sql injection
prodigasistemas curupira
vulnerability
nvd
upgrade
patch
93a9a77896bb66c949acb8e64bceafc74bc8c271
vdb-218394

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

51.8%

A vulnerability classified as critical has been found in prodigasistemas curupira up to 0.1.3. Affected is an unknown function of the file app/controllers/curupira/passwords_controller.rb. The manipulation leads to sql injection. Upgrading to version 0.1.4 is able to address this issue. The patch is identified as 93a9a77896bb66c949acb8e64bceafc74bc8c271. It is recommended to upgrade the affected component. VDB-218394 is the identifier assigned to this vulnerability.

Affected configurations

Nvd
Vulners
Node
prodigasistemascurupiraRange<0.1.4
VendorProductVersionCPE
prodigasistemascurupira*cpe:2.3:a:prodigasistemas:curupira:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "prodigasistemas",
    "product": "curupira",
    "versions": [
      {
        "version": "0.1.0",
        "status": "affected"
      },
      {
        "version": "0.1.1",
        "status": "affected"
      },
      {
        "version": "0.1.2",
        "status": "affected"
      },
      {
        "version": "0.1.3",
        "status": "affected"
      }
    ]
  }
]

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

51.8%