CVE-2022-2687

A vulnerability, which was classified as critical, was found in SourceCodester Gym Management System. Affected is an unknown function. The manipulation of the argument user_pass leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-205734 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gym_management_system_project:gym_management_system:-:*:*:*:*:*:*:*

History

11 Aug 2022, 14:07

Type Values Removed Values Added
CPE cpe:2.3:a:gym_management_system_project:gym_management_system:-:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.205734 - (MISC) https://vuldb.com/?id.205734 - Third Party Advisory
References (MISC) https://github.com/gdianq/Gym-Management-System-loginpage-Sqlinjection/blob/main/README.md - (MISC) https://github.com/gdianq/Gym-Management-System-loginpage-Sqlinjection/blob/main/README.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Gym Management System Project
Gym Management System Project gym Management System

06 Aug 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-06 07:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2687

Mitre link : CVE-2022-2687

CVE.ORG link : CVE-2022-2687


JSON object : View

Products Affected

gym_management_system_project

  • gym_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')