Lucene search

K
cvelistVulDBCVELIST:CVE-2023-2204
HistoryApr 21, 2023 - 6:31 a.m.

CVE-2023-2204 Campcodes Retro Basketball Shoes Online Store faqs.php sql injection

2023-04-2106:31:03
CWE-89
VulDB
www.cve.org
campcodes retro basketball shoes
faqs.php
sql injection
vdb-226969
remote attack

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.3%

A vulnerability was found in Campcodes Retro Basketball Shoes Online Store 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file faqs.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226969 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "Campcodes",
    "product": "Retro Basketball Shoes Online Store",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.3%

Related for CVELIST:CVE-2023-2204