Critical SQL Injection Vulnerability in SourceCodester Bank Management System 1.0

Critical SQL Injection Vulnerability in SourceCodester Bank Management System 1.0

CVE-2022-2086 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A vulnerability, which was classified as critical, has been found in SourceCodester Bank Management System 1.0. Affected by this issue is login.php. The manipulation of the argument password with the input 1'and 1=2 union select 1,sleep(10),3,4,5 --+ leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.