Lucene search

K
cveINCIBECVE-2022-42924
HistoryOct 31, 2022 - 8:15 p.m.

CVE-2022-42924

2022-10-3120:15:13
CWE-89
INCIBE
web.nvd.nist.gov
31
forma lms
sql injection
vulnerability
cve-2022-42924
nvd

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

28.4%

Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. The exploitation of this vulnerability could allow an authenticated attacker (with the role of student) to perform a SQL injection on the ‘dyn_filter’ parameter in the ‘appLms/ajax.adm_server.php?r=widget/userselector/getusertabledata’ function in order to dump the entire database.

Affected configurations

Nvd
Vulners
Node
formalmsformalmsRange<3.2.1
VendorProductVersionCPE
formalmsformalms*cpe:2.3:a:formalms:formalms:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Forma",
    "product": "Forma LMS",
    "versions": [
      {
        "version": "3.0.1",
        "status": "affected",
        "lessThanOrEqual": "3.1.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

28.4%

Related for CVE-2022-42924