CVE-2022-4229

A vulnerability classified as critical was found in SourceCodester Book Store Management System 1.0. This vulnerability affects unknown code of the file /bsms_ci/index.php. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-214588.
Configurations

Configuration 1 (hide)

cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*

History

06 Jul 2023, 13:49

Type Values Removed Values Added
CWE CWE-284 CWE-306

09 Jan 2023, 17:04

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.214588 - (MISC) https://vuldb.com/?ctiid.214588 - Third Party Advisory

28 Dec 2022, 21:15

Type Values Removed Values Added
References
  • (MISC) https://vuldb.com/?ctiid.214588 -
CWE NVD-CWE-Other CWE-284

01 Dec 2022, 23:39

Type Values Removed Values Added
CPE cpe:2.3:a:book_store_management_system_project:book_store_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-266
CWE-284
NVD-CWE-Other
References (MISC) https://vuldb.com/?id.214588 - (MISC) https://vuldb.com/?id.214588 - Third Party Advisory
References (MISC) https://github.com/lithonn/bug-report/tree/main/vendors/oretnom23/bsms_ci/broken-access-control - (MISC) https://github.com/lithonn/bug-report/tree/main/vendors/oretnom23/bsms_ci/broken-access-control - Exploit, Third Party Advisory
First Time Book Store Management System Project
Book Store Management System Project book Store Management System

30 Nov 2022, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-30 12:15

Updated : 2024-04-11 01:17


NVD link : CVE-2022-4229

Mitre link : CVE-2022-4229

CVE.ORG link : CVE-2022-4229


JSON object : View

Products Affected

book_store_management_system_project

  • book_store_management_system
CWE
CWE-306

Missing Authentication for Critical Function

CWE-284

Improper Access Control