CVE-2022-2842

A vulnerability classified as critical has been found in SourceCodester Gym Management System. This affects an unknown part of the file login.php. The manipulation of the argument user_email leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-206451.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gym_management_system_project:gym_management_system:-:*:*:*:*:*:*:*

History

24 Aug 2022, 13:00

Type Values Removed Values Added
First Time Gym Management System Project
Gym Management System Project gym Management System
CPE cpe:2.3:a:gym_management_system_project:gym_management_system:-:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.206451 - (MISC) https://vuldb.com/?id.206451 - Third Party Advisory
References (MISC) https://github.com/WhiteA1so/CVE/blob/main/Gym%20Management%20System-loginpage-Sqlinjection.pdf - (MISC) https://github.com/WhiteA1so/CVE/blob/main/Gym%20Management%20System-loginpage-Sqlinjection.pdf - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

22 Aug 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-22 19:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2842

Mitre link : CVE-2022-2842

CVE.ORG link : CVE-2022-2842


JSON object : View

Products Affected

gym_management_system_project

  • gym_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')