CVE

CVE-2022-39030

CVE-2022-39030

smart eVision has inadequate authorization for system information query function. An unauthenticated remote attacker, who is not explicitly authorized to access the information, can access sensitive information.

Source: CVE-2022-39030

Exit mobile version