Lucene search

K
cvelistTR-CERTCVELIST:CVE-2023-5155
HistoryFeb 15, 2024 - 3:46 p.m.

CVE-2023-5155 SQLi in Utarit's Smart Deposit System

2024-02-1515:46:51
CWE-89
TR-CERT
www.cve.org
cve-2023-5155
utarit information technologies
solipay mobile app
sql injection
security vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Utarit Information Technologies SoliPay Mobile App allows SQL Injection.This issue affects SoliPay Mobile App: before 5.0.8.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "SoliPay Mobile App",
    "vendor": "Utarit Information Technologies",
    "versions": [
      {
        "lessThan": "5.0.8",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Related for CVELIST:CVE-2023-5155