René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

122 lines
3.5 KiB
JSON

{
"id": "CVE-2021-45406",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-14T20:15:14.937",
"lastModified": "2022-01-21T19:38:31.660",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "In SalonERP 3.0.1, a SQL injection vulnerability allows an attacker to inject payload using 'sql' parameter in SQL query while generating a report. Upon successfully discovering the login admin password hash, it can be decrypted to obtain the plain-text password."
},
{
"lang": "es",
"value": "En SalonERP versi\u00f3n 3.0.1, una vulnerabilidad de inyecci\u00f3n SQL permite a un atacante inyectar carga \u00fatil usando el par\u00e1metro \"sql\" en la consulta SQL mientras es generado un informe. Si es detectado el hash de la contrase\u00f1a de administrador de inicio de sesi\u00f3n, puede descifrarse para obtener la contrase\u00f1a en texto plano"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:salonerp_project:salonerp:3.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "9FCD1235-22DF-4377-908B-204921E7EFDC"
}
]
}
]
}
],
"references": [
{
"url": "https://salonerp.sourceforge.io/",
"source": "cve@mitre.org",
"tags": [
"Product",
"Third Party Advisory"
]
},
{
"url": "https://sourceforge.net/projects/salonerp/files/latest/download",
"source": "cve@mitre.org",
"tags": [
"Product",
"Third Party Advisory"
]
},
{
"url": "https://www.exploit-db.com/exploits/50659",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
}
]
}