Lucene search

K
cvelistJpcertCVELIST:CVE-2022-23986
HistoryFeb 24, 2022 - 9:50 a.m.

CVE-2022-23986

2022-02-2409:50:31
jpcert
www.cve.org
3
cve-2022-23986
sql injection
phpuploader
remote attacker
unauthenticated
database vulnerability

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

40.4%

SQL injection vulnerability in the phpUploader v1.2 and earlier allows a remote unauthenticated attacker to obtain the information in the database via unspecified vectors.

CNA Affected

[
  {
    "product": "phpUploader",
    "vendor": "Dojin Club MICMNIS",
    "versions": [
      {
        "status": "affected",
        "version": "v1.2 and earlier"
      }
    ]
  }
]

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

40.4%

Related for CVELIST:CVE-2022-23986