CVE-2022-2086

CVE-2022-2086

A vulnerability, which was classified as critical, has been found in SourceCodester Bank Management System 1.0. Affected by this issue is login.php. The manipulation of the argument password with the input 1’and 1=2 union select 1,sleep(10),3,4,5 –+ leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Source: CVE-2022-2086

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다