Lucene search

K
cveMitreCVE-2022-35156
HistorySep 30, 2022 - 7:15 p.m.

CVE-2022-35156

2022-09-3019:15:15
CWE-89
mitre
web.nvd.nist.gov
33
8
cve-2022-35156
bus pass management system
sql injection
nvd
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

72.6%

Bus Pass Management System 1.0 was discovered to contain a SQL Injection vulnerability via the searchdata parameter at /buspassms/download-pass.php…

Affected configurations

Nvd
Node
phpgurukulbus_pass_management_systemMatch1.0
VendorProductVersionCPE
phpgurukulbus_pass_management_system1.0cpe:2.3:a:phpgurukul:bus_pass_management_system:1.0:*:*:*:*:*:*:*

Social References

More

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

72.6%

Related for CVE-2022-35156