Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-39180 First vendor Publication 2022-11-17
Vendor Cve Last vendor Modification 2023-10-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

College Management System v1.0 - SQL Injection (SQLi). By inserting SQL commands to the username and password fields in the login.php page

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39180

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://www.gov.il/en/Departments/faq/cve_advisories

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-10-26 00:28:06
  • Multiple Updates
2022-11-19 02:08:22
  • Multiple Updates
2022-11-19 02:08:01
  • Multiple Updates
2022-11-18 21:27:11
  • Multiple Updates
2022-11-18 09:27:14
  • Multiple Updates
2022-11-18 05:27:14
  • First insertion