Lucene search

K
cvelistTR-CERTCVELIST:CVE-2022-2177
HistorySep 20, 2022 - 10:40 a.m.

CVE-2022-2177 SQL Injection in Kayrasoft

2022-09-2010:40:14
CWE-89
TR-CERT
www.cve.org
1
cve-2022-2177
kayrasoft
sql injection
unauthenticated
vulnerability
fixed

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

56.5%

Kayrasoft product before version 2 has an unauthenticated SQL Injection vulnerability. This is fixed in version 2.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Kayrasoft",
    "vendor": "Kayrasoft",
    "versions": [
      {
        "lessThan": "2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

56.5%

Related for CVELIST:CVE-2022-2177