SourceCodester Gym Management System login.php user_pass sql injection

W SourceCodester Gym Management System została stwierdzona podatność. Dotknięta jest nieznana funkcja w pliku login.php. Dzięki manipulowaniu argumentem user_pass przy użyciu nieznanych danych wejściowych można doprowadzić do wystąpienia podatności sql injection. Raport na temat podatności został udostępniony pod adresem github.com. Identyfikatorem tej podatności jest CVE-2022-2687. Możliwe jest zdalne zainicjowanie ataku. Techniczne szczegóły są znane. Uważa się go za proof-of-concept. Exploit można ściągnąć pod adresem github.com. Potencjalne zabezpieczenie zostało opublikowane przed po ujawnieniu podatności.

Pole2022-08-09 07:452022-08-31 07:322022-08-31 07:39
vendorSourceCodesterSourceCodesterSourceCodester
nameGym Management SystemGym Management SystemGym Management System
argumentuser_passuser_passuser_pass
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/gdianq/Gym-Management-System-loginpage-Sqlinjection/blob/main/README.mdhttps://github.com/gdianq/Gym-Management-System-loginpage-Sqlinjection/blob/main/README.mdhttps://github.com/gdianq/Gym-Management-System-loginpage-Sqlinjection/blob/main/README.md
availability111
publicity111
urlhttps://github.com/gdianq/Gym-Management-System-loginpage-Sqlinjection/blob/main/README.mdhttps://github.com/gdianq/Gym-Management-System-loginpage-Sqlinjection/blob/main/README.mdhttps://github.com/gdianq/Gym-Management-System-loginpage-Sqlinjection/blob/main/README.md
cveCVE-2022-2687CVE-2022-2687CVE-2022-2687
responsibleVulDBVulDBVulDB
date1659736800 (2022-08-06)1659736800 (2022-08-06)1659736800 (2022-08-06)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore6.56.56.5
cvss2_vuldb_tempscore5.65.65.6
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_meta_basescore6.36.37.5
cvss3_meta_tempscore5.75.77.3
price_0day$0-$5k$0-$5k$0-$5k
filelogin.phplogin.phplogin.php
cve_assigned1659736800 (2022-08-06)1659736800 (2022-08-06)
cve_nvd_summaryA vulnerability, which was classified as critical, was found in SourceCodester Gym Management System. Affected is an unknown function. The manipulation of the argument user_pass leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-205734 is the identifier assigned to this vulnerability.A vulnerability, which was classified as critical, was found in SourceCodester Gym Management System. Affected is an unknown function. The manipulation of the argument user_pass leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-205734 is the identifier assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore9.8
cvss3_cna_basescore6.3

Do you know our Splunk app?

Download it now for free!