Lucene search

K
vulnrichmentCERT-PLVULNRICHMENT:CVE-2024-6160
HistoryJun 24, 2024 - 9:52 a.m.

CVE-2024-6160 SQL Injection in MegaBIP

2024-06-2409:52:50
CWE-89
CERT-PL
github.com
3
sql injection
megabip
unauthorized access
database disclosure
session cookie
content modification

CVSS4

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N/AU:Y/U:Amber/R:I/V:D/RE:M

AI Score

8.2

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

SQL Injection vulnerability in MegaBIP software allows attacker to disclose the contents of the database, obtain session cookies or modify the content of pages.Β This issue affects MegaBIP software versions through 5.12.1.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:jan_syski:megabip:*:*:*:*:*:*:*:*"
    ],
    "vendor": "jan_syski",
    "product": "megabip",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "5.12.1"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS4

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N/AU:Y/U:Amber/R:I/V:D/RE:M

AI Score

8.2

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-6160