CVE

CVE-2022-40839

CVE-2022-40839

A SQL injection vulnerability in the height and width parameter in NdkAdvancedCustomizationFields v3.5.0 allows unauthenticated attackers to exfiltrate database data.

Source: CVE-2022-40839

Exit mobile version