Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2021-4336", "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "state": "PUBLISHED", "assignerShortName": "VulDB", "dateReserved": "2023-05-27T07:48:15.832Z", "datePublished": "2023-05-28T22:00:04.554Z", "dateUpdated": "2025-01-13T21:02:53.114Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB", "dateUpdated": "2023-10-20T13:56:36.781Z"}, "title": "ITRS Group monitor-ninja scheduled_reports.php sql injection", "problemTypes": [{"descriptions": [{"type": "CWE", "cweId": "CWE-89", "lang": "en", "description": "CWE-89 SQL Injection"}]}], "affected": [{"vendor": "ITRS Group", "product": "monitor-ninja", "versions": [{"version": "2021.11.0", "status": "affected"}, {"version": "2021.11.1", "status": "affected"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability was found in ITRS Group monitor-ninja up to 2021.11.1. It has been rated as critical. Affected by this issue is some unknown functionality of the file modules/reports/models/scheduled_reports.php. The manipulation leads to sql injection. Upgrading to version 2021.11.30 is able to address this issue. The name of the patch is 6da9080faec9bca1ca5342386c0421dca0a6c0cc. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-230084."}, {"lang": "de", "value": "Eine kritische Schwachstelle wurde in ITRS Group monitor-ninja bis 2021.11.1 ausgemacht. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei modules/reports/models/scheduled_reports.php. Durch Manipulieren mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Ein Aktualisieren auf die Version 2021.11.30 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 6da9080faec9bca1ca5342386c0421dca0a6c0cc bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."}], "metrics": [{"cvssV3_1": {"version": "3.1", "baseScore": 5.5, "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV3_0": {"version": "3.0", "baseScore": 5.5, "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV2_0": {"version": "2.0", "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P"}}], "timeline": [{"time": "2021-09-29T00:00:00.000Z", "lang": "en", "value": "Advisory disclosed"}, {"time": "2021-09-29T00:00:00.000Z", "lang": "en", "value": "Countermeasure disclosed"}, {"time": "2023-05-27T00:00:00.000Z", "lang": "en", "value": "CVE reserved"}, {"time": "2023-05-27T02:00:00.000Z", "lang": "en", "value": "VulDB entry created"}, {"time": "2023-06-21T13:11:56.000Z", "lang": "en", "value": "VulDB entry last update"}], "credits": [{"lang": "en", "value": "VulDB GitHub Commit Analyzer", "type": "tool"}], "references": [{"url": "https://vuldb.com/?id.230084", "tags": ["vdb-entry", "technical-description"]}, {"url": "https://vuldb.com/?ctiid.230084", "tags": ["signature", "permissions-required"]}, {"url": "https://github.com/ITRS-Group/monitor-ninja/commit/6da9080faec9bca1ca5342386c0421dca0a6c0cc", "tags": ["patch"]}, {"url": "https://github.com/ITRS-Group/monitor-ninja/releases/tag/v2021.11.30", "tags": ["patch"]}]}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-03T17:23:10.683Z"}, "title": "CVE Program Container", "references": [{"url": "https://vuldb.com/?id.230084", "tags": ["vdb-entry", "technical-description", "x_transferred"]}, {"url": "https://vuldb.com/?ctiid.230084", "tags": ["signature", "permissions-required", "x_transferred"]}, {"url": "https://github.com/ITRS-Group/monitor-ninja/commit/6da9080faec9bca1ca5342386c0421dca0a6c0cc", "tags": ["patch", "x_transferred"]}, {"url": "https://github.com/ITRS-Group/monitor-ninja/releases/tag/v2021.11.30", "tags": ["patch", "x_transferred"]}]}, {"metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2025-01-13T21:02:37.341325Z", "id": "CVE-2021-4336", "options": [{"Exploitation": "none"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2025-01-13T21:02:53.114Z"}}]}}