cvelist/2023/1xxx/CVE-2023-1366.json

105 lines
3.8 KiB
JSON
Raw Normal View History

2023-03-13 08:00:35 +00:00
{
2023-03-13 09:00:35 +00:00
"data_version": "4.0",
2023-03-13 08:00:35 +00:00
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-1366",
2023-03-13 09:00:35 +00:00
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
2023-03-13 08:00:35 +00:00
},
"description": {
"description_data": [
{
"lang": "eng",
2023-03-13 09:00:35 +00:00
"value": "A vulnerability was found in SourceCodester Yoga Class Registration System 1.0. It has been classified as critical. This affects the function query of the file admin/categories/manage_category.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222873 was assigned to this vulnerability."
},
{
"lang": "deu",
"value": "Es wurde eine Schwachstelle in SourceCodester Yoga Class Registration System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Dabei betrifft es die Funktion query der Datei admin/categories/manage_category.php. Mit der Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-89 SQL Injection",
"cweId": "CWE-89"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "SourceCodester",
"product": {
"product_data": [
{
"product_name": "Yoga Class Registration System",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.222873",
"refsource": "MISC",
"name": "https://vuldb.com/?id.222873"
},
{
"url": "https://vuldb.com/?ctiid.222873",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.222873"
},
{
"url": "https://blog.csdn.net/Dwayne_Wade/article/details/129493110",
"refsource": "MISC",
"name": "https://blog.csdn.net/Dwayne_Wade/article/details/129493110"
}
]
},
"credits": [
{
"lang": "en",
"value": "bit3hh (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 6.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 6.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 6.5,
2023-10-21 09:00:43 +00:00
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
2023-03-13 08:00:35 +00:00
}
]
}
}