CVE-2022-4228

A vulnerability classified as problematic has been found in SourceCodester Book Store Management System 1.0. This affects an unknown part of the file /bsms_ci/index.php/user/edit_user/. The manipulation of the argument password leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214587.
References
Link Resource
https://github.com/lithonn/bug-report/tree/main/vendors/oretnom23/bsms_ci/passwd-hash Exploit Third Party Advisory
https://vuldb.com/?ctiid.214587 Third Party Advisory
https://vuldb.com/?id.214587 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*

History

06 Jul 2023, 14:37

Type Values Removed Values Added
References
  • (MISC) https://vuldb.com/?ctiid.214587 - Third Party Advisory
CWE CWE-200 CWE-306

01 Dec 2022, 23:39

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.214587 - (MISC) https://vuldb.com/?id.214587 - Third Party Advisory, VDB Entry
References (MISC) https://github.com/lithonn/bug-report/tree/main/vendors/oretnom23/bsms_ci/passwd-hash - (MISC) https://github.com/lithonn/bug-report/tree/main/vendors/oretnom23/bsms_ci/passwd-hash - Exploit, Third Party Advisory
CWE CWE-284
CWE-266
CPE cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

30 Nov 2022, 13:48

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-30 12:15

Updated : 2024-05-17 02:16


NVD link : CVE-2022-4228

Mitre link : CVE-2022-4228

CVE.ORG link : CVE-2022-4228


JSON object : View

Products Affected

book_store_management_system_project

  • book_store_management_system
CWE
CWE-306

Missing Authentication for Critical Function

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor