SQL injection in Royal Event Management System



Published: 2022-05-16
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2022-28080
CWE-ID CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Royal Event Management System
Web applications / CMS

Vendor sourcecodester

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) SQL injection

EUVDB-ID: #VU63201

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2022-28080

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the todate parameter. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Royal Event Management System: 1.0

External links

http://github.com/erengozaydin/Royal-Event-Management-System-todate-SQL-Injection-Authenticated
http://www.sourcecodester.com/php/15238/event-management-system-project-php-source-code.html
http://www.sourcecodester.com/sites/default/files/download/oretnom23/Royal%20Event.zip
http://packetstormsecurity.com/files/167123/Royal-Event-Management-System-1.0-SQL-Injection.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###