Lucene search

K
cveVulDBCVE-2015-10070
HistoryJan 19, 2023 - 10:15 a.m.

CVE-2015-10070

2023-01-1910:15:11
CWE-89
VulDB
web.nvd.nist.gov
24
copperwall
twiddit
vulnerability
sql injection
index.php
patch
nvd
cve-2015-10070

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

54.9%

A vulnerability was found in copperwall Twiddit. It has been rated as critical. This issue affects some unknown processing of the file index.php. The manipulation leads to sql injection. The identifier of the patch is 2203d4ce9810bdaccece5c48ff4888658a01acfc. It is recommended to apply a patch to fix this issue. The identifier VDB-218897 was assigned to this vulnerability.

Affected configurations

Nvd
Node
twiddit_projecttwidditRange<2015-03-18
VendorProductVersionCPE
twiddit_projecttwiddit*cpe:2.3:a:twiddit_project:twiddit:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "copperwall",
    "product": "Twiddit",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

CVSS2

5.8

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

54.9%

Related for CVE-2015-10070