CVE

CVE-2022-45278

CVE-2022-45278

Jizhicms v2.3.3 was discovered to contain a SQL injection vulnerability via the /index.php/admins/Fields/get_fields.html component.

Source: CVE-2022-45278

Exit mobile version