CVE-2022-3470

A vulnerability was found in SourceCodester Human Resource Management System. It has been classified as critical. Affected is an unknown function of the file getstatecity.php. The manipulation of the argument sc leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-210714 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:human_resource_management_system:-:*:*:*:*:*:*:*

History

25 Jan 2024, 21:45

Type Values Removed Values Added
CWE CWE-89

26 Dec 2023, 19:56

Type Values Removed Values Added
First Time Oretnom23 human Resource Management System
Oretnom23
CPE cpe:2.3:a:human_resource_management_system_project:human_resource_management_system:-:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:human_resource_management_system:-:*:*:*:*:*:*:*

07 Nov 2023, 03:51

Type Values Removed Values Added
CWE CWE-74
CWE-89

13 Oct 2022, 17:29

Type Values Removed Values Added
CPE cpe:2.3:a:human_resource_management_system_project:human_resource_management_system:-:*:*:*:*:*:*:*
First Time Human Resource Management System Project
Human Resource Management System Project human Resource Management System
References (MISC) https://github.com/Hanfu-l/POC-Exp/blob/main/The%20Human%20Resource%20Management%20System%20sc%20parameter%20is%20injected.pdf - (MISC) https://github.com/Hanfu-l/POC-Exp/blob/main/The%20Human%20Resource%20Management%20System%20sc%20parameter%20is%20injected.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.210714 - (MISC) https://vuldb.com/?id.210714 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

13 Oct 2022, 05:15

Type Values Removed Values Added
References
  • {'url': 'https://www.cve.org/CVERecord?id=CVE-2022-3470', 'name': 'https://www.cve.org/CVERecord?id=CVE-2022-3470', 'tags': [], 'refsource': 'MISC'}

13 Oct 2022, 04:35

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-13 04:15

Updated : 2024-01-25 21:45


NVD link : CVE-2022-3470

Mitre link : CVE-2022-3470

CVE.ORG link : CVE-2022-3470


JSON object : View

Products Affected

oretnom23

  • human_resource_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

CWE-707

Improper Neutralization