Lucene search

K
cveVulDBCVE-2022-4416
HistoryDec 12, 2022 - 7:15 a.m.

CVE-2022-4416

2022-12-1207:15:16
CWE-707
CWE-89
VulDB
web.nvd.nist.gov
31
sql injection
rainygao docsys
cve-2022-4416
vdb-215278
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

41.2%

A vulnerability was found in RainyGao DocSys. It has been declared as critical. This vulnerability affects the function getReposAllUsers of the file /DocSystem/Repos/getReposAllUsers.do. The manipulation of the argument searchWord/reposId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-215278 is the identifier assigned to this vulnerability.

Affected configurations

Nvd
Node
mxsdoc_projectmxsdocMatch-
VendorProductVersionCPE
mxsdoc_projectmxsdoc-cpe:2.3:a:mxsdoc_project:mxsdoc:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "RainyGao",
    "product": "DocSys",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

41.2%

Related for CVE-2022-4416