Vulnerability CVE-2022-2687


Published: 2022-08-06

Description:
A vulnerability, which was classified as critical, was found in SourceCodester Gym Management System. Affected is an unknown function. The manipulation of the argument user_pass leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-205734 is the identifier assigned to this vulnerability.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?id.205734
https://github.com/gdianq/Gym-Management-System-loginpage-Sqlinjection/blob/main/README.md

Copyright 2024, cxsecurity.com

 

Back to Top