CVE-2022-26959

There are two full (read/write) Blind/Time-based SQL injection vulnerabilities in the Northstar Club Management version 6.3 application. The vulnerabilities exist in the userName parameter of the processlogin.jsp page in the /northstar/Portal/ directory and the userID parameter of the login.jsp page in the /northstar/iphone/ directory. Exploitation of the SQL injection vulnerabilities allows full access to the database which contains critical data for organization’s that make full use of the software suite.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:globalnorthstar:northstar_club_management:6.3:*:*:*:*:*:*:*

Information

Published : 2022-09-15 19:15

Updated : 2022-09-19 11:25


NVD link : CVE-2022-26959

Mitre link : CVE-2022-26959


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

globalnorthstar

  • northstar_club_management