CVE-2022-3504

A vulnerability was found in SourceCodester Sanitization Management System and classified as critical. This issue affects some unknown processing of the file /php-sms/?p=services/view_service. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-210839.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sanitization_management_system_project:sanitization_management_system:-:*:*:*:*:*:*:*

History

17 Oct 2022, 18:20

Type Values Removed Values Added
CWE CWE-707
CWE-74
CPE cpe:2.3:a:sanitization_management_system_project:sanitization_management_system:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (N/A) https://github.com/Drun1baby/CVE_Pentest/blob/main/Sanitization%20Management%20System%20Project%20CMS/images/sqli.png - (N/A) https://github.com/Drun1baby/CVE_Pentest/blob/main/Sanitization%20Management%20System%20Project%20CMS/images/sqli.png - Exploit, Third Party Advisory
References (N/A) https://vuldb.com/?id.210839 - (N/A) https://vuldb.com/?id.210839 - Third Party Advisory

14 Oct 2022, 14:22

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 14:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-3504

Mitre link : CVE-2022-3504

CVE.ORG link : CVE-2022-3504


JSON object : View

Products Affected

sanitization_management_system_project

  • sanitization_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

CWE-707

Improper Neutralization