logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-40839

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-40839

Description:
A SQL injection vulnerability in the height and width parameter in NdkAdvancedCustomizationFields v3.5.0 allows unauthenticated attackers to exfiltrate database data.
Last updated date:
02/14/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/03/2022
Reference url to background

https://github.com/daaaalllii/cve-s/blob/main/CVE-2022-40839/poc.txt

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy