CVE-2022-25096

Home Owners Collection Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in /members/view_member.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:home_owners_collection_management_system_project:home_owners_collection_management_system:1.0:*:*:*:*:*:*:*

History

08 Mar 2022, 14:57

Type Values Removed Values Added
References (MISC) https://www.nu11secur1ty.com/2022/02/home-owners-collection-management-10-rce.html - (MISC) https://www.nu11secur1ty.com/2022/02/home-owners-collection-management-10-rce.html - Exploit, Third Party Advisory
References (MISC) https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Home-Owners-Collection-Management - (MISC) https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Home-Owners-Collection-Management - Third Party Advisory
References (MISC) https://www.exploit-db.com/exploits/50732 - (MISC) https://www.exploit-db.com/exploits/50732 - Exploit, Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-89
CPE cpe:2.3:a:home_owners_collection_management_system_project:home_owners_collection_management_system:1.0:*:*:*:*:*:*:*

01 Mar 2022, 02:15

Type Values Removed Values Added
References
  • (MISC) https://www.nu11secur1ty.com/2022/02/home-owners-collection-management-10-rce.html -
  • (MISC) https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Home-Owners-Collection-Management -

26 Feb 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-26 00:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-25096

Mitre link : CVE-2022-25096

CVE.ORG link : CVE-2022-25096


JSON object : View

Products Affected

home_owners_collection_management_system_project

  • home_owners_collection_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')