Lucene search

K
nvd[email protected]NVD:CVE-2022-28132
HistoryMay 14, 2024 - 9:15 p.m.

CVE-2022-28132

2024-05-1421:15:11
web.nvd.nist.gov
t-soft e-commerce
sql injection
database access
authentication bypass
sensitive information
data exfiltration

6.8 Medium

AI Score

Confidence

Low

0 Low

EPSS

Percentile

0.0%

The T-Soft E-Commerce 4 web application is susceptible to SQL injection (SQLi) attacks when authenticated as an admin or privileged user. This vulnerability allows attackers to access and manipulate the database through crafted requests. By exploiting this flaw, attackers can bypass authentication mechanisms, view sensitive information stored in the database, and potentially exfiltrate data.

6.8 Medium

AI Score

Confidence

Low

0 Low

EPSS

Percentile

0.0%

Related for NVD:CVE-2022-28132