Description

A vulnerability was found in Weitong Mall 1.0.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file platform-shop\src\main\resources\com\platform\dao\OrderDao.xml. The manipulation of the argument sidx/order leads to sql injection. The associated identifier of this vulnerability is VDB-250243.

INFO

Published Date :

Jan. 12, 2024, 5:15 a.m.

Last Modified :

May 17, 2024, 2:17 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-4961 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fuyanglipengjun wetong_mall
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-4961.

URL Resource
https://gitee.com/fuyang_lipengjun/platform/issues/I5XC79 Exploit Issue Tracking Vendor Advisory
https://vuldb.com/?ctiid.250243 Permissions Required Third Party Advisory
https://vuldb.com/?id.250243 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-4961 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-4961 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://gitee.com/fuyang_lipengjun/platform/issues/I5XC79 No Types Assigned https://gitee.com/fuyang_lipengjun/platform/issues/I5XC79 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://vuldb.com/?ctiid.250243 No Types Assigned https://vuldb.com/?ctiid.250243 Permissions Required, Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.250243 No Types Assigned https://vuldb.com/?id.250243 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:fuyanglipengjun:wetong_mall:1.0.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in Weitong Mall 1.0.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file platform-shop\src\main\resources\com\platform\dao\OrderDao.xml. The manipulation of the argument sidx/order leads to sql injection. The associated identifier of this vulnerability is VDB-250243.
    Added Reference VulDB https://vuldb.com/?id.250243 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.250243 [No types assigned]
    Added Reference VulDB https://gitee.com/fuyang_lipengjun/platform/issues/I5XC79 [No types assigned]
    Added CWE VulDB CWE-89
    Added CVSS V2 VulDB (AV:A/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-4961 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.02%

score

0.28224

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability