Lucene search

K
cvelistTR-CERTCVELIST:CVE-2022-2177
HistorySep 20, 2022 - 12:00 a.m.

CVE-2022-2177 SQL Injection in Kayrasoft

2022-09-2000:00:00
CWE-89
TR-CERT
www.cve.org
cve-2022-2177
kayrasoft
sql injection
unauthenticated
vulnerability
fixed

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.6%

Kayrasoft product before version 2 has an unauthenticated SQL Injection vulnerability. This is fixed in version 2.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Kayrasoft",
    "vendor": "Kayrasoft",
    "versions": [
      {
        "lessThan": "2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.6%

Related for CVELIST:CVE-2022-2177