Executive Summary

Informations
Name CVE-2023-32692 First vendor Publication 2023-05-30
Vendor Cve Last vendor Modification 2023-06-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

CodeIgniter is a PHP full-stack web framework. This vulnerability allows attackers to execute arbitrary code when you use Validation Placeholders. The vulnerability exists in the Validation library, and validation methods in the controller and in-model validation are also vulnerable because they use the Validation library internally. This issue is patched in version 4.3.5.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32692

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

Sources (Detail)

Source Url
MISC https://github.com/codeigniter4/CodeIgniter4/blob/develop/CHANGELOG.md
https://github.com/codeigniter4/CodeIgniter4/security/advisories/GHSA-m6m8-6g...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-06-07 00:27:21
  • Multiple Updates
2023-05-31 02:21:57
  • Multiple Updates
2023-05-31 02:21:55
  • Multiple Updates
2023-05-30 17:27:17
  • Multiple Updates
2023-05-30 09:27:25
  • First insertion