Lucene search

K
cvelistVulDBCVELIST:CVE-2023-2207
HistoryApr 21, 2023 - 7:31 a.m.

CVE-2023-2207 Campcodes Retro Basketball Shoes Online Store contactus1.php sql injection

2023-04-2107:31:04
CWE-89
VulDB
www.cve.org
cve-2023-2207
campcodes retro basketball shoes
online store
contactus1.php
sql injection
vdb-226972.

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.3%

A vulnerability classified as critical was found in Campcodes Retro Basketball Shoes Online Store 1.0. This vulnerability affects unknown code of the file contactus1.php. The manipulation of the argument email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226972.

CNA Affected

[
  {
    "vendor": "Campcodes",
    "product": "Retro Basketball Shoes Online Store",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

8.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.3%

Related for CVELIST:CVE-2023-2207