CVE-2022-2708

A vulnerability, which was classified as critical, was found in SourceCodester Gym Management System. This affects an unknown part of the file login.php. The manipulation of the argument user_login with the input 123@xx.com' OR (SELECT 9084 FROM(SELECT COUNT(*),CONCAT(0x7178767871,(SELECT (ELT(9084=9084,1))),0x71767a6271,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)-- dPvW leads to sql injection. Access to the local network is required for this attack. The exploit has been disclosed to the public and may be used. The identifier VDB-205833 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.205833 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gym_management_system_project:gym_management_system:-:*:*:*:*:*:*:*

History

12 Aug 2022, 16:04

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.205833 - (MISC) https://vuldb.com/?id.205833 - Third Party Advisory
CPE cpe:2.3:a:gym_management_system_project:gym_management_system:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Gym Management System Project
Gym Management System Project gym Management System

08 Aug 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-08 13:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2708

Mitre link : CVE-2022-2708

CVE.ORG link : CVE-2022-2708


JSON object : View

Products Affected

gym_management_system_project

  • gym_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')