Lucene search

K
vulnrichmentINCIBEVULNRICHMENT:CVE-2024-33962
HistoryAug 06, 2024 - 11:19 a.m.

CVE-2024-33962 SQL injection in Janobe products

2024-08-0611:19:05
CWE-89
INCIBE
github.com
4
sql injection
janobe products
paypal
credit card
debit card
payment
version 1.0
exploit
crafted query
server
information stored
admin parameter
cve-2024-33962

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

Low

EPSS

0.001

Percentile

37.7%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

SQL injection vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could exploit this vulnerability by sending a specially crafted query to the server and retrieve all the information stored in it through the followingΒ β€˜code’ in β€˜/admin/mod_reservation/index.php’ parameter.

CNA Affected

[
  {
    "vendor": "Janobe",
    "product": "Janobe PayPal",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "Janobe",
    "product": "Janobe Credit Card",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "Janobe",
    "product": "Janobe Debit Card Payment",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:janobe:janobe_paypal:1.0:*:*:*:*:*:*:*"
    ],
    "vendor": "janobe",
    "product": "janobe_paypal",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:janobe:janobe_credit_card:1.0:*:*:*:*:*:*:*"
    ],
    "vendor": "janobe",
    "product": "janobe_credit_card",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:janobe:janobe_debit_card_payment:1.0:*:*:*:*:*:*:*"
    ],
    "vendor": "janobe",
    "product": "janobe_debit_card_payment",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

Low

EPSS

0.001

Percentile

37.7%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-33962