Vulnerability CVE-2022-28001


Published: 2022-04-08

Description:
Movie Seat Reservation v1 was discovered to contain a SQL injection vulnerability at /index.php?page=reserve via the id parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Movie seat reservation project -> Movie seat reservation 

 References:
https://github.com/D4rkP0w4r/CVEs/blob/main/Movie%20Seat%20Reservation%20System%20SQLI/POC.md
http://packetstormsecurity.com/files/166658/Movie-Seat-Reservation-System-1.0-File-Disclosure-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top