Lucene search

K
cvelistVulDBCVELIST:CVE-2023-2363
HistoryApr 28, 2023 - 11:00 a.m.

CVE-2023-2363 SourceCodester Resort Reservation System view_room.php sql injection

2023-04-2811:00:05
CWE-89
VulDB
www.cve.org
cve-2023-2363
sourcecodester
resort reservation system
sql injection
view room.php
remote attack
vdb-227639

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.3%

A vulnerability, which was classified as critical, has been found in SourceCodester Resort Reservation System 1.0. This issue affects some unknown processing of the file view_room.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227639.

CNA Affected

[
  {
    "vendor": "SourceCodester",
    "product": "Resort Reservation System",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.3%

Related for CVELIST:CVE-2023-2363