Lucene search

K
cve[email protected]CVE-2022-3467
HistoryOct 12, 2022 - 3:15 p.m.

CVE-2022-3467

2022-10-1215:15:09
CWE-707
web.nvd.nist.gov
28
jiusi oa
sql injection
cve-2022-3467
nvd
vdb-210709

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.2%

A vulnerability classified as critical was found in Jiusi OA. Affected by this vulnerability is an unknown functionality of the file /jsoa/hntdCustomDesktopActionContent. The manipulation of the argument inforid leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-210709 was assigned to this vulnerability.

Affected configurations

NVD
Node
jiusijiusi_oaMatch-
CPENameOperatorVersion
jiusi:jiusi_oajiusi jiusi oaeq-

CNA Affected

[
  {
    "vendor": "Jiusi",
    "product": "OA",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.2%

Related for CVE-2022-3467