CVE-2022-39030

smart eVision has inadequate authorization for system information query function. An unauthenticated remote attacker, who is not explicitly authorized to access the information, can access sensitive information.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6567-01fa3-1.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:lcnet:smart_evision:2022.02.21:*:*:*:*:*:*:*

Information

Published : 2022-09-28 04:15

Updated : 2022-09-29 01:22


NVD link : CVE-2022-39030

Mitre link : CVE-2022-39030

Products Affected
No products.
CWE