Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2023-7146", "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "state": "PUBLISHED", "assignerShortName": "VulDB", "dateReserved": "2023-12-28T08:33:42.767Z", "datePublished": "2023-12-29T02:00:05.328Z", "dateUpdated": "2024-09-12T18:41:31.659Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB", "dateUpdated": "2024-02-13T07:27:52.218Z"}, "title": "gopeak MasterLab HTTP POST Request Feature.php sqlInjectDelete sql injection", "problemTypes": [{"descriptions": [{"type": "CWE", "cweId": "CWE-89", "lang": "en", "description": "CWE-89 SQL Injection"}]}], "affected": [{"vendor": "gopeak", "product": "MasterLab", "versions": [{"version": "3.3.0", "status": "affected"}, {"version": "3.3.1", "status": "affected"}, {"version": "3.3.2", "status": "affected"}, {"version": "3.3.3", "status": "affected"}, {"version": "3.3.4", "status": "affected"}, {"version": "3.3.5", "status": "affected"}, {"version": "3.3.6", "status": "affected"}, {"version": "3.3.7", "status": "affected"}, {"version": "3.3.8", "status": "affected"}, {"version": "3.3.9", "status": "affected"}, {"version": "3.3.10", "status": "affected"}], "modules": ["HTTP POST Request Handler"]}], "descriptions": [{"lang": "en", "value": "A vulnerability, which was classified as critical, has been found in gopeak MasterLab up to 3.3.10. This issue affects the function sqlInjectDelete of the file app/ctrl/framework/Feature.php of the component HTTP POST Request Handler. The manipulation of the argument phone leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249149 was assigned to this vulnerability."}, {"lang": "de", "value": "Eine Schwachstelle wurde in gopeak MasterLab bis 3.3.10 entdeckt. Sie wurde als kritisch eingestuft. Hierbei geht es um die Funktion sqlInjectDelete der Datei app/ctrl/framework/Feature.php der Komponente HTTP POST Request Handler. Durch Beeinflussen des Arguments phone mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."}], "metrics": [{"cvssV3_1": {"version": "3.1", "baseScore": 6.3, "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV3_0": {"version": "3.0", "baseScore": 6.3, "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV2_0": {"version": "2.0", "baseScore": 5.8, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P"}}], "timeline": [{"time": "2023-12-28T00:00:00.000Z", "lang": "en", "value": "Advisory disclosed"}, {"time": "2023-12-28T00:00:00.000Z", "lang": "en", "value": "CVE reserved"}, {"time": "2023-12-28T01:00:00.000Z", "lang": "en", "value": "VulDB entry created"}, {"time": "2024-01-20T09:33:18.000Z", "lang": "en", "value": "VulDB entry last update"}], "credits": [{"lang": "en", "value": "glzjin (VulDB User)", "type": "reporter"}], "references": [{"url": "https://vuldb.com/?id.249149", "tags": ["vdb-entry", "technical-description"]}, {"url": "https://vuldb.com/?ctiid.249149", "tags": ["signature", "permissions-required"]}, {"url": "https://note.zhaoj.in/share/jRqEcVBTsZh4", "tags": ["broken-link", "exploit"]}]}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-02T08:50:08.235Z"}, "title": "CVE Program Container", "references": [{"url": "https://vuldb.com/?id.249149", "tags": ["vdb-entry", "technical-description", "x_transferred"]}, {"url": "https://vuldb.com/?ctiid.249149", "tags": ["signature", "permissions-required", "x_transferred"]}, {"url": "https://note.zhaoj.in/share/jRqEcVBTsZh4", "tags": ["broken-link", "exploit", "x_transferred"]}]}, {"metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2024-08-27T15:19:25.170049Z", "id": "CVE-2023-7146", "options": [{"Exploitation": "none"}, {"Automatable": "yes"}, {"Technical Impact": "total"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-09-12T18:41:31.659Z"}}]}}