Blind/Time-based SQL Injection Vulnerabilities in Northstar Club Management Version 6.3 Application

Blind/Time-based SQL Injection Vulnerabilities in Northstar Club Management Version 6.3 Application

CVE-2022-26959 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

There are two full (read/write) Blind/Time-based SQL injection vulnerabilities in the Northstar Club Management version 6.3 application. The vulnerabilities exist in the userName parameter of the processlogin.jsp page in the /northstar/Portal/ directory and the userID parameter of the login.jsp page in the /northstar/iphone/ directory. Exploitation of the SQL injection vulnerabilities allows full access to the database which contains critical data for organization’s that make full use of the software suite.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.