Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-4889 First vendor Publication 2023-01-15
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability classified as critical was found in visegripped Stracker. Affected by this vulnerability is the function getHistory of the file doc_root/public_html/stracker/api.php. The manipulation of the argument symbol/startDate/endDate leads to sql injection. The identifier of the patch is 63e1b040373ee5b6c7d1e165ecf5ae1603d29e0a. It is recommended to apply a patch to fix this issue. The identifier VDB-218377 was assigned to this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4889

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/visegripped/stracker/commit/63e1b040373ee5b6c7d1e165ecf5ae...
https://github.com/visegripped/stracker/pull/16
https://vuldb.com/?ctiid.218377
https://vuldb.com/?id.218377

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2024-05-17 09:28:11
  • Multiple Updates
2024-05-15 17:28:14
  • Multiple Updates
2024-04-11 09:28:13
  • Multiple Updates
2024-03-21 09:28:15
  • Multiple Updates
2024-02-29 09:28:04
  • Multiple Updates
2023-11-07 21:30:33
  • Multiple Updates
2023-11-04 09:27:50
  • Multiple Updates
2023-10-26 02:33:46
  • Multiple Updates
2023-10-26 02:26:47
  • Multiple Updates
2023-10-25 17:28:02
  • Multiple Updates
2023-10-20 21:28:00
  • Multiple Updates
2023-01-24 21:27:16
  • Multiple Updates
2023-01-17 17:27:20
  • Multiple Updates
2023-01-15 13:27:16
  • First insertion