CVE-2022-26676

aEnrich a+HRD has inadequate privilege restrictions, an unauthenticated remote attacker can use the API function to upload and execute malicious scripts to control the system or disrupt service.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-5970-2f405-1.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:aenrich:a+hrd:6.8:*:*:*:*:*:*:*

Information

Published : 2022-04-07 07:15

Updated : 2022-04-14 06:56


NVD link : CVE-2022-26676

Mitre link : CVE-2022-26676

Products Affected
No products.
CWE