SQL injection in Microfinance Management System



Published: 2022-05-16
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2022-27927
CWE-ID CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Microfinance Management System
Web applications / Modules and components for CMS

Vendor sourcecodester

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) SQL injection

EUVDB-ID: #VU63203

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2022-27927

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via parameter customer_number to /mims/updatecustomer.php. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Microfinance Management System: 1.0

External links

http://www.sourcecodester.com/php/14822/microfinance-management-system.html
http://github.com/erengozaydin/Microfinance-Management-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated
http://packetstormsecurity.com/files/167017/Microfinance-Management-System-1.0-SQL-Injection.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###