Skip to content

exceedone/exment and exceedone/laravel-admin SQL Injection vulnerability

High severity GitHub Reviewed Published Aug 25, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

composer exceedone/exment (Composer)

Affected versions

>= 5.0.0, < 5.0.3
< 4.4.3

Patched versions

5.0.3
4.4.3
composer exceedone/laravel-admin (Composer)
< 2.2.3
= 3.0.0
2.2.3
3.0.1

Description

SQL injection vulnerability in the Exment ((PHP8) exceedone/exment v5.0.2 and earlier and exceedone/laravel-admin v3.0.0 and earlier, (PHP7) exceedone/exment v4.4.2 and earlier and exceedone/laravel-admin v2.2.2 and earlier) allows remote authenticated attackers to execute arbitrary SQL commands.

References

Published by the National Vulnerability Database Aug 24, 2022
Published to the GitHub Advisory Database Aug 25, 2022
Reviewed Sep 16, 2022
Last updated Jan 27, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-37333

GHSA ID

GHSA-p74q-2pf8-j5jx

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.