CVE-2023-4974

A vulnerability was found in Academy LMS 6.2. It has been rated as critical. Affected by this issue is some unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument price_min/price_max leads to sql injection. The attack may be launched remotely. VDB-239750 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:creativeitem:academy_lms:6.2:*:*:*:*:*:*:*

History

20 Sep 2023, 20:03

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/174681/Academy-LMS-6.2-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/174681/Academy-LMS-6.2-SQL-Injection.html - Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.239750 - (MISC) https://vuldb.com/?id.239750 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.239750 - (MISC) https://vuldb.com/?ctiid.239750 - Third Party Advisory
CPE cpe:2.3:a:creativeitem:academy_lms:6.2:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Creativeitem academy Lms
Creativeitem

15 Sep 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-15 03:15

Updated : 2024-05-14 14:14


NVD link : CVE-2023-4974

Mitre link : CVE-2023-4974

CVE.ORG link : CVE-2023-4974


JSON object : View

Products Affected

creativeitem

  • academy_lms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')