CVE-2022-2772

A vulnerability was found in SourceCodester Apartment Visitor Management System and classified as critical. Affected by this issue is some unknown functionality of the file action-visitor.php. The manipulation of the argument editid/remark leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-206168.
References
Link Resource
https://vuldb.com/?id.206168 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:apartment_visitors_management_system_project:apartment_visitors_management_system:*:*:*:*:*:*:*:*

History

15 Aug 2022, 18:32

Type Values Removed Values Added
First Time Apartment Visitors Management System Project
Apartment Visitors Management System Project apartment Visitors Management System
CPE cpe:2.3:a:apartment_visitors_management_system_project:apartment_visitors_management_system:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://vuldb.com/?id.206168 - (MISC) https://vuldb.com/?id.206168 - Permissions Required, Third Party Advisory

11 Aug 2022, 12:47

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-11 12:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2772

Mitre link : CVE-2022-2772

CVE.ORG link : CVE-2022-2772


JSON object : View

Products Affected

apartment_visitors_management_system_project

  • apartment_visitors_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')