logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-41390

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-41390

Description:
OcoMon v4.0 was discovered to contain a SQL injection vulnerability via the cod parameter at download.php.
Last updated date:
10/17/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/17/2022
Reference url to background

https://gist.github.com/fgimenesp/a30dcc4fb7912334b6fb1b145a56ad88

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy