Lucene search

K
nvd[email protected]NVD:CVE-2023-43373
HistorySep 20, 2023 - 7:15 p.m.

CVE-2023-43373

2023-09-2019:15:12
CWE-89
web.nvd.nist.gov
2
hoteldruid sql injection
version 3.0.5
vulnerability
n_utente_agg parameter
interconnessioni.php
cve-2023-43373

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

37.1%

Hoteldruid v3.0.5 was discovered to contain a SQL injection vulnerability via the n_utente_agg parameter at /hoteldruid/interconnessioni.php.

Affected configurations

Nvd
Node
digitaldruidhoteldruidMatch3.0.5
VendorProductVersionCPE
digitaldruidhoteldruid3.0.5cpe:2.3:a:digitaldruid:hoteldruid:3.0.5:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

37.1%