Lucene search

K
cvelistVulDBCVELIST:CVE-2022-2772
HistoryAug 11, 2022 - 11:51 a.m.

CVE-2022-2772 SourceCodester Apartment Visitor Management System action-visitor.php sql injection

2022-08-1111:51:16
CWE-89
VulDB
www.cve.org

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.3%

A vulnerability was found in SourceCodester Apartment Visitor Management System and classified as critical. Affected by this issue is some unknown functionality of the file action-visitor.php. The manipulation of the argument editid/remark leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-206168.

CNA Affected

[
  {
    "product": "Apartment Visitor Management System",
    "vendor": "SourceCodester",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.3%

Related for CVELIST:CVE-2022-2772