There are two full (read/write) Blind/Time-based SQL injection vulnerabilities in the Northstar Club Management version 6.3 application. The vulnerabilities exist in the userName parameter of the processlogin.jsp page in the /northstar/Portal/ directory and the userID parameter of the login.jsp page in the /northstar/iphone/ directory. Exploitation of the SQL injection vulnerabilities allows full access to the database which contains critical data for organization’s that make full use of the software suite.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-16T01:51:08

Updated: 2024-08-03T05:18:38.379Z

Reserved: 2022-03-12T00:00:00

Link: CVE-2022-26959

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-16T02:15:08.987

Modified: 2022-09-19T18:25:17.677

Link: CVE-2022-26959

cve-icon Redhat

No data.