CVE-2022-2700

A vulnerability classified as critical has been found in SourceCodester Gym Management System. This affects an unknown part of the component GET Parameter Handler. The manipulation of the argument day leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-205821 was assigned to this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:gym_management_system_project:gym_management_system:-:*:*:*:*:*:*:*

History

11 Aug 2022, 17:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://github.com/gdianq/Gym-Management-System-Sqlinjection/blob/main/README.md - (MISC) https://github.com/gdianq/Gym-Management-System-Sqlinjection/blob/main/README.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.205821 - (MISC) https://vuldb.com/?id.205821 - Third Party Advisory
CPE cpe:2.3:a:gym_management_system_project:gym_management_system:-:*:*:*:*:*:*:*
First Time Gym Management System Project
Gym Management System Project gym Management System

08 Aug 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-08 13:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2700

Mitre link : CVE-2022-2700

CVE.ORG link : CVE-2022-2700


JSON object : View

Products Affected

gym_management_system_project

  • gym_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')