CVE-2022-3467

A vulnerability classified as critical was found in Jiusi OA. Affected by this vulnerability is an unknown functionality of the file /jsoa/hntdCustomDesktopActionContent. The manipulation of the argument inforid leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-210709 was assigned to this vulnerability.
References
Link Resource
https://www.cnblogs.com/J0o1ey/p/16785375.html Permissions Required Third Party Advisory
https://vuldb.com/?id.210709 Permissions Required Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jiusi:jiusi_oa:-:*:*:*:*:*:*:*

Information

Published : 2022-10-12 08:15

Updated : 2022-10-14 13:18


NVD link : CVE-2022-3467

Mitre link : CVE-2022-3467


JSON object : View

CWE
CWE-707

Improper Neutralization

CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

jiusi

  • jiusi_oa