CVE-2022-38615

SmartVista SVFE2 v2.2.22 was discovered to contain multiple SQL injection vulnerabilities via the UserForm:j_id88, UserForm:j_id90, and UserForm:j_id92 parameters at /SVFE2/pages/feegroups/service_group.jsf.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bpcbt:smartvista_front-end:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-09 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-38615

Mitre link : CVE-2022-38615

CVE.ORG link : CVE-2022-38615


JSON object : View

Products Affected

bpcbt

  • smartvista_front-end
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')