Lucene search

K
vulnrichmentVulDBVULNRICHMENT:CVE-2016-15020
HistoryJan 16, 2023 - 10:58 a.m.

CVE-2016-15020 liftkit database Query.php processOrderBy sql injection

2023-01-1610:58:04
CWE-89
VulDB
github.com
1
vulnerability
liftkit database
query.php
sql injection
upgrade
patch
42ec8f2b22e0b0b98fb5b4444ed451c1b21d125a
vdb-218391

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

5.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

7.4

Confidence

Low

EPSS

0.002

Percentile

51.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

A vulnerability was found in liftkit database up to 2.13.1. It has been classified as critical. This affects the function processOrderBy of the file src/Query/Query.php. The manipulation leads to sql injection. Upgrading to version 2.13.2 is able to address this issue. The patch is named 42ec8f2b22e0b0b98fb5b4444ed451c1b21d125a. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-218391.

CNA Affected

[
  {
    "vendor": "liftkit",
    "product": "database",
    "versions": [
      {
        "status": "affected",
        "version": "2.13.0"
      },
      {
        "status": "affected",
        "version": "2.13.1"
      }
    ]
  }
]

CVSS2

5.2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

CVSS3

5.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

7.4

Confidence

Low

EPSS

0.002

Percentile

51.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2016-15020