Lucene search

K
cveMitreCVE-2023-30415
HistorySep 28, 2023 - 4:15 p.m.

CVE-2023-30415

2023-09-2816:15:10
CWE-89
mitre
web.nvd.nist.gov
34
sourcecodester
packers and movers
management system
sql injection
vulnerability
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

66.0%

Sourcecodester Packers and Movers Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /inquiries/view_inquiry.php.

Affected configurations

Nvd
Node
oretnom23packers_and_movers_management_systemMatch1.0
VendorProductVersionCPE
oretnom23packers_and_movers_management_system1.0cpe:2.3:a:oretnom23:packers_and_movers_management_system:1.0:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

66.0%

Related for CVE-2023-30415