Lucene search

K
cvelistTwcertCVELIST:CVE-2020-3937
HistoryFeb 04, 2020 - 12:00 a.m.

CVE-2020-3937 SysJust Syuan-Gu-Da-Shih-SQL injection

2020-02-0400:00:00
twcert
www.cve.org

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.6%

SQL Injection in SysJust Syuan-Gu-Da-Shih, versions before 20191223, allowing attackers to perform unwanted SQL queries and access arbitrary file in the database.

CNA Affected

[
  {
    "product": "Syuan-Gu-Da-Shih",
    "vendor": "CHANGING",
    "versions": [
      {
        "lessThanOrEqual": "20191223",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.6%

Related for CVELIST:CVE-2020-3937