Lucene search

K
cvelistCERT-PLCVELIST:CVE-2024-1576
HistoryJun 12, 2024 - 1:47 p.m.

CVE-2024-1576 SQL Injection in MegaBIP

2024-06-1213:47:00
CWE-89
CERT-PL
www.cve.org
3
cve-2024-1576
megabip software
sql injection
admin privileges
version 5.09

9.3 High

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N/AU:Y/U:Amber/R:I/V:D/RE:M

0.0004 Low

EPSS

Percentile

15.5%

SQL Injection vulnerability in MegaBIP software allows attacker to obtain site administrator privileges, including access to the administration panel and the ability to change the administrator password.Β This issue affects MegaBIP software versions through 5.09.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "MegaBIP",
    "repo": "https://megabip.pl/pobierz/1",
    "vendor": "Jan Syski",
    "versions": [
      {
        "lessThanOrEqual": "5.09",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

9.3 High

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N/AU:Y/U:Amber/R:I/V:D/RE:M

0.0004 Low

EPSS

Percentile

15.5%

Related for CVELIST:CVE-2024-1576