Tuzicms v2.0.6 was discovered to contain a SQL injection vulnerability via the component \App\Manage\Controller\UserController.class.php.
References
Link Resource
https://www.yuque.com/shiyi-5yjak/hx4unh/lvalegwh46r4dgcp?singleDoc Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-01-25T00:00:00

Updated: 2023-01-25T00:00:00

Reserved: 2022-12-12T00:00:00


Link: CVE-2022-46999

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-26T21:18:02.523

Modified: 2023-02-01T14:14:12.727


Link: CVE-2022-46999

JSON object: View

cve-icon Redhat Information

No data.

CWE