Vulnerability CVE-2022-27992


Published: 2022-04-08

Description:
Zoo Management System v1.0 was discovered to contain a SQL injection vulnerability at /public_html/animals via the class_id parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zoo management system project -> Zoo management system 

 References:
https://github.com/D4rkP0w4r/CVEs/blob/main/Zoo%20Management%20System%20SQLI/POC.md
http://packetstormsecurity.com/files/166648/PHPGurukul-Zoo-Management-System-1.0-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top