CVE-2022-2677

A vulnerability was found in SourceCodester Apartment Visitor Management System 1.0. It has been classified as critical. This affects an unknown part of the file index.php. The manipulation of the argument username with the input ' AND (SELECT 4955 FROM (SELECT(SLEEP(5)))RSzF) AND 'htiy'='htiy leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-205665 was assigned to this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:apartment_visitors_management_system_project:apartment_visitors_management_system:1.0:*:*:*:*:*:*:*

History

11 Aug 2022, 14:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-89
First Time Apartment Visitors Management System Project
Apartment Visitors Management System Project apartment Visitors Management System
CPE cpe:2.3:a:apartment_visitors_management_system_project:apartment_visitors_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.205665 - (MISC) https://vuldb.com/?id.205665 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/anx0ing/CVE_demo/blob/main/2022/Apartment%20Visitor%20Management%20System-SQL%20injections.md - (MISC) https://github.com/anx0ing/CVE_demo/blob/main/2022/Apartment%20Visitor%20Management%20System-SQL%20injections.md - Exploit, Third Party Advisory

05 Aug 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-05 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2677

Mitre link : CVE-2022-2677

CVE.ORG link : CVE-2022-2677


JSON object : View

Products Affected

apartment_visitors_management_system_project

  • apartment_visitors_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')