logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-34022

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-34022

Description:
SQL injection vulnerability in ResIOT IOT Platform + LoRaWAN Network Server through 4.1.1000114 via a crafted POST request to /ResiotQueryDBActive.
Last updated date:
10/17/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/17/2022
Reference url to background

https://securityblog101.blogspot.com/2022/09/cve-id-cve-2022-34022.html

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy