Lucene search

K
cvelistVulDBCVELIST:CVE-2022-3467
HistoryOct 12, 2022 - 12:00 a.m.

CVE-2022-3467 Jiusi OA hntdCustomDesktopActionContent sql injection

2022-10-1200:00:00
CWE-707
VulDB
www.cve.org
cve-2022-3467
jiusi oa
sql injection

5.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

A vulnerability classified as critical was found in Jiusi OA. Affected by this vulnerability is an unknown functionality of the file /jsoa/hntdCustomDesktopActionContent. The manipulation of the argument inforid leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-210709 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "Jiusi",
    "product": "OA",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

Related for CVELIST:CVE-2022-3467