CVE-2022-2017

A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /pms/admin/visits/view_visit.php of the component Visit Handler. The manipulation of the argument id with the input 2%27and%201=2%20union%20select%201,2,3,4,5,6,7,user(),database()--+ leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Configurations

Configuration 1 (hide)

cpe:2.3:a:prison_management_system_project:prison_management_system:1.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:46

Type Values Removed Values Added
References
  • {'url': 'https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI)2.md', 'name': 'https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI)2.md', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System%28SQLI%292.md -

Information

Published : 2022-06-09 16:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-2017

Mitre link : CVE-2022-2017

CVE.ORG link : CVE-2022-2017


JSON object : View

Products Affected

prison_management_system_project

  • prison_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')