Lucene search

K
nvd[email protected]NVD:CVE-2022-30004
HistorySep 26, 2022 - 8:15 p.m.

CVE-2022-30004

2022-09-2620:15:09
CWE-89
web.nvd.nist.gov
3
sourcecodester marketplace
sql injection
remote attackers
sql database

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

69.5%

Sourcecodester Online Market Place Site v1.0 suffers from an unauthenticated blind SQL Injection Vulnerability allowing remote attackers to dump the SQL database via time-based SQL injection…

Affected configurations

Nvd
Node
online_market_place_site_projectonline_market_place_siteMatch1.0
VendorProductVersionCPE
online_market_place_site_projectonline_market_place_site1.0cpe:2.3:a:online_market_place_site_project:online_market_place_site:1.0:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

69.5%

Related for NVD:CVE-2022-30004