Lucene search

K
cvelistVulDBCVELIST:CVE-2022-2706
HistoryAug 08, 2022 - 12:50 p.m.

CVE-2022-2706 SourceCodester Online Class and Exam Scheduling System class_sched.php sql injection

2022-08-0812:50:37
CWE-89
VulDB
www.cve.org

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%

A vulnerability classified as critical has been found in SourceCodester Online Class and Exam Scheduling System 1.0. Affected is an unknown function of the file /pages/class_sched.php. The manipulation of the argument class with the input ‘||(SELECT 0x684d6b6c WHERE 5993=5993 AND (SELECT 2096 FROM(SELECT COUNT(*),CONCAT(0x717a786b71,(SELECT (ELT(2096=2096,1))),0x717a626271,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a))||’ leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-205830 is the identifier assigned to this vulnerability.

CNA Affected

[
  {
    "product": "Online Class and Exam Scheduling System",
    "vendor": "SourceCodester",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.0%

Related for CVELIST:CVE-2022-2706