CVE-2022-38619

SmartVista SVFE2 v2.2.22 was discovered to contain a SQL injection vulnerability via the UserForm:j_id90 parameter at /SVFE2/pages/feegroups/mcc_group.jsf.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bpcbt:smartvista_front-end:2.2.22:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-21 00:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-38619

Mitre link : CVE-2022-38619

CVE.ORG link : CVE-2022-38619


JSON object : View

Products Affected

bpcbt

  • smartvista_front-end
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')