Lucene search

K
vulnrichmentTR-CERTVULNRICHMENT:CVE-2023-5155
HistoryFeb 15, 2024 - 3:46 p.m.

CVE-2023-5155 SQLi in Utarit's Smart Deposit System

2024-02-1515:46:51
CWE-89
TR-CERT
github.com
2
cve-2023-5155
sql injection
utarit information technologies
solipay mobile app

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Utarit Information Technologies SoliPay Mobile App allows SQL Injection.This issue affects SoliPay Mobile App: before 5.0.8.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "SoliPay Mobile App",
    "vendor": "Utarit Information Technologies",
    "versions": [
      {
        "lessThan": "5.0.8",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:utarit:solipay_mobile_app:*:*:*:*:*:*:*:*"
    ],
    "vendor": "utarit",
    "product": "solipay_mobile_app",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "5.0.8",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-5155