Lucene search

K
nvd[email protected]NVD:CVE-2022-26959
HistorySep 16, 2022 - 2:15 a.m.

CVE-2022-26959

2022-09-1602:15:08
CWE-89
web.nvd.nist.gov
4
sql injection
northstar club management
blind
time-based
vulnerabilities
database access
critical data
organization's software suite

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.5%

There are two full (read/write) Blind/Time-based SQL injection vulnerabilities in the Northstar Club Management version 6.3 application. The vulnerabilities exist in the userName parameter of the processlogin.jsp page in the /northstar/Portal/ directory and the userID parameter of the login.jsp page in the /northstar/iphone/ directory. Exploitation of the SQL injection vulnerabilities allows full access to the database which contains critical data for organization’s that make full use of the software suite.

Affected configurations

Nvd
Node
globalnorthstarnorthstar_club_managementMatch6.3
VendorProductVersionCPE
globalnorthstarnorthstar_club_management6.3cpe:2.3:a:globalnorthstar:northstar_club_management:6.3:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.5%

Related for NVD:CVE-2022-26959