// For flags

CVE-2023-46435

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

Sourcecodester Packers and Movers Management System v1.0 is vulnerable to SQL Injection via mpms/?p=services/view_service&id.

Sourcecodester Packers and Movers Management System v1.0 es vulnerable a la inyección SQL a través de mpms/?p=services/view_service&id.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-10-23 CVE Reserved
  • 2023-10-26 CVE Published
  • 2023-10-31 EPSS Updated
  • 2024-09-12 CVE Updated
  • 2024-09-12 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Oretnom23
Search vendor "Oretnom23"
Packers And Movers Management System
Search vendor "Oretnom23" for product "Packers And Movers Management System"
1.0
Search vendor "Oretnom23" for product "Packers And Movers Management System" and version "1.0"
-
Affected