CVE-2022-22524

CVE-2022-22524

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 an unauthenticated remote attacker could utilize a SQL-Injection vulnerability to gain full database access, modify users and stop services .

Source: CVE-2022-22524

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다