logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-4416

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-4416

Description:
A vulnerability was found in RainyGao DocSys. It has been declared as critical. This vulnerability affects the function getReposAllUsers of the file /DocSystem/Repos/getReposAllUsers.do. The manipulation of the argument searchWord/reposId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-215278 is the identifier assigned to this vulnerability.
Last updated date:
12/13/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/13/2022
Reference url to background

https://gitee.com/RainyGao/DocSys/issues/I65QEE

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy