CVE-2022-26959

CVE-2022-26959

There are two full (read/write) Blind/Time-based SQL injection vulnerabilities in the Northstar Club Management version 6.3 application. The vulnerabilities exist in the userName parameter of the processlogin.jsp page in the /northstar/Portal/ directory and the userID parameter of the login.jsp page in the /northstar/iphone/ directory. Exploitation of the SQL injection vulnerabilities allows full access to the database which contains critical data for organization’s that make full use of the software suite.

Source: CVE-2022-26959

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다