Lucene search

K
cvelistVulDBCVELIST:CVE-2022-3467
HistoryOct 12, 2022 - 12:00 a.m.

CVE-2022-3467 Jiusi OA hntdCustomDesktopActionContent sql injection

2022-10-1200:00:00
CWE-707
VulDB
www.cve.org
3
cve-2022-3467
jiusi oa
sql injection

CVSS3

5.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

10

Confidence

High

EPSS

0.002

Percentile

55.3%

A vulnerability classified as critical was found in Jiusi OA. Affected by this vulnerability is an unknown functionality of the file /jsoa/hntdCustomDesktopActionContent. The manipulation of the argument inforid leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-210709 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "Jiusi",
    "product": "OA",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

10

Confidence

High

EPSS

0.002

Percentile

55.3%

Related for CVELIST:CVE-2022-3467