There is a SQL injection vulnerability in ZTE ZAIP-AIE. Due to lack of input verification by the server, an attacker could trigger an attack by building malicious requests. Exploitation of this vulnerability could cause the leakage of the current table content.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zte

Published: 2022-11-08T00:00:00

Updated: 2022-11-08T00:00:00

Reserved: 2022-08-31T00:00:00


Link: CVE-2022-39069

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-08T18:15:11.343

Modified: 2022-11-09T16:44:17.623


Link: CVE-2022-39069

JSON object: View

cve-icon Redhat Information

No data.

CWE