Lucene search

K
cve[email protected]CVE-2022-42923
HistoryOct 31, 2022 - 8:15 p.m.

CVE-2022-42923

2022-10-3120:15:13
CWE-89
web.nvd.nist.gov
29
4
forma lms
sql injection
vulnerability
authenticated attacker
student
database
deletion
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%

Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. The exploitation of this vulnerability could allow an authenticated attacker (with the role of student) to perform a SQL injection on the ‘id’ parameter in the ‘appCore/index.php?r=adm/mediagallery/delete’ function in order to dump the entire database or delete all contents from the ‘core_user_file’ table.

Affected configurations

Vulners
NVD
Node
formalmsformalmsRange3.1.0
CPENameOperatorVersion
formalms:formalmsformalmslt3.2.1

CNA Affected

[
  {
    "vendor": "Forma",
    "product": "Forma LMS",
    "versions": [
      {
        "version": "3.0.1",
        "status": "affected",
        "lessThanOrEqual": "3.1.0",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%

Related for CVE-2022-42923