CVE

CVE-2022-2177

CVE-2022-2177

Kayrasoft product before version 2 has an unauthenticated SQL Injection vulnerability. This is fixed in version 2.

Source: CVE-2022-2177

Exit mobile version