Lucene search

K
cvelistVulDBCVELIST:CVE-2014-125046
HistoryJan 06, 2023 - 9:53 a.m.

CVE-2014-125046 Seiji42 cub-scout-tracker databaseAccessFunctions.js sql injection

2023-01-0609:53:54
CWE-89
VulDB
www.cve.org
vulnerability
seiji42
cub-scout-tracker
databaseaccessfunctions.js
sql injection
b4bc1a328b1f59437db159f9d136d9ed15707e31
cve-2014-125046

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

5.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.1%

A vulnerability, which was classified as critical, was found in Seiji42 cub-scout-tracker. This affects an unknown part of the file databaseAccessFunctions.js. The manipulation leads to sql injection. The patch is named b4bc1a328b1f59437db159f9d136d9ed15707e31. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217551.

CNA Affected

[
  {
    "vendor": "Seiji42",
    "product": "cub-scout-tracker",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

5.2 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

5.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.1%

Related for CVELIST:CVE-2014-125046