CVE-2022-3467

A vulnerability classified as critical was found in Jiusi OA. Affected by this vulnerability is an unknown functionality of the file /jsoa/hntdCustomDesktopActionContent. The manipulation of the argument inforid leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-210709 was assigned to this vulnerability.
References
Link Resource
https://www.cnblogs.com/J0o1ey/p/16785375.html Permissions Required Third Party Advisory
https://vuldb.com/?id.210709 Permissions Required Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:jiusi:jiusi_oa:-:*:*:*:*:*:*:*

Information

Published : 2022-10-12 03:15

Updated : 2022-10-14 08:18


NVD link : CVE-2022-3467

Mitre link : CVE-2022-3467

Products Affected
No products.