CVE-2022-2086

A vulnerability, which was classified as critical, has been found in SourceCodester Bank Management System 1.0. Affected by this issue is login.php. The manipulation of the argument password with the input 1'and 1=2 union select 1,sleep(10),3,4,5 --+ leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/joinia/webray.com.cn/blob/main/php-bank/phpbanksql.md Exploit Third Party Advisory
https://vuldb.com/?id.202034 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bank_management_system_project:bank_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-15 13:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-2086

Mitre link : CVE-2022-2086

CVE.ORG link : CVE-2022-2086


JSON object : View

Products Affected

bank_management_system_project

  • bank_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')