SQL Injection Affecting liftkit/database package, versions <2.13.2


Severity

Recommended
0.0
medium
0
10

CVSS assessment made by Snyk's Security Team

    Threat Intelligence

    EPSS
    0.15% (53rd percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-PHP-LIFTKITDATABASE-3231515
  • published 16 Jan 2023
  • disclosed 16 Jan 2023
  • credit Unknown

How to fix?

Upgrade liftkit/database to version 2.13.2 or higher.

Overview

Affected versions of this package are vulnerable to SQL Injection via the function processOrderBy of the file src/Query/Query.php by manipulating the direction argument.

CVSS Scores

version 3.1
Expand this section

Snyk

5.5 medium
  • Attack Vector (AV)
    Adjacent
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    Low
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    Low
  • Integrity (I)
    Low
  • Availability (A)
    Low
Expand this section

NVD

9.8 critical