CVE-2022-3467

CVE-2022-3467

A vulnerability classified as critical was found in Jiusi OA. Affected by this vulnerability is an unknown functionality of the file /jsoa/hntdCustomDesktopActionContent. The manipulation of the argument inforid leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-210709 was assigned to this vulnerability.

Source: CVE-2022-3467

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다