CWE
89
Advisory Published
Updated

CVE-2022-40832: SQL Injection

First published: Fri Oct 07 2022(Updated: )

B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php having() function.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Codeigniter Codeigniter>=3.0<=3.1.13
Codeigniter Codeigniter=3.0
Codeigniter Codeigniter=3.0-rc
Codeigniter Codeigniter=3.0-rc2
Codeigniter Codeigniter=3.0-rc3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this CodeIgniter vulnerability?

    The vulnerability ID for this CodeIgniter vulnerability is CVE-2022-40832.

  • What is the severity of CVE-2022-40832?

    The severity of CVE-2022-40832 is critical.

  • How does CVE-2022-40832 affect the B.C. Institute of Technology CodeIgniter?

    CVE-2022-40832 makes the B.C. Institute of Technology CodeIgniter <=3.1.13 vulnerable to SQL Injection.

  • What is the affected version of CodeIgniter for CVE-2022-40832?

    The affected version of CodeIgniter for CVE-2022-40832 is <=3.1.13.

  • How can I fix the vulnerability CVE-2022-40832?

    To fix the vulnerability CVE-2022-40832, upgrade CodeIgniter to a version higher than 3.1.13.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203