CVE-2022-39030

smart eVision has inadequate authorization for system information query function. An unauthenticated remote attacker, who is not explicitly authorized to access the information, can access sensitive information.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6567-01fa3-1.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:lcnet:smart_evision:2022.02.21:*:*:*:*:*:*:*

Information

Published : 2022-09-27 21:15

Updated : 2022-09-29 06:22


NVD link : CVE-2022-39030

Mitre link : CVE-2022-39030


JSON object : View

CWE
CWE-863

Incorrect Authorization

Advertisement

dedicated server usa

Products Affected

lcnet

  • smart_evision