Skip to content

SQL injection in webbuilders-group silverstripe-kapost-bridge

Critical severity GitHub Reviewed Published Feb 10, 2023 to the GitHub Advisory Database • Updated Oct 20, 2023

Package

composer webbuilders-group/silverstripe-kapost-bridge (Composer)

Affected versions

< 0.4.0

Patched versions

0.4.0

Description

A vulnerability was found in webbuilders-group silverstripe-kapost-bridge 0.3.3. It has been declared as critical. Affected by this vulnerability is the function index/getPreview of the file code/control/KapostService.php. The manipulation leads to sql injection. The attack can be launched remotely. Upgrading to version 0.4.0 is able to address this issue. The name of the patch is 2e14b0fd0ea35034f90890f364b130fb4645ff35. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-220471.

References

Published by the National Vulnerability Database Feb 10, 2023
Published to the GitHub Advisory Database Feb 10, 2023
Reviewed Feb 16, 2023
Last updated Oct 20, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2015-10077

GHSA ID

GHSA-32gr-x76g-267w
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.