Lucene search

K
cvelistVulDBCVELIST:CVE-2022-4416
HistoryDec 12, 2022 - 12:00 a.m.

CVE-2022-4416 RainyGao DocSys getReposAllUsers.do getReposAllUsers sql injection

2022-12-1200:00:00
CWE-707
VulDB
www.cve.org
3
rainygao docsys
critical
sql injection
getreposallusers

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

41.2%

A vulnerability was found in RainyGao DocSys. It has been declared as critical. This vulnerability affects the function getReposAllUsers of the file /DocSystem/Repos/getReposAllUsers.do. The manipulation of the argument searchWord/reposId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-215278 is the identifier assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "RainyGao",
    "product": "DocSys",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

41.2%

Related for CVELIST:CVE-2022-4416