CVE-2022-39030

smart eVision has inadequate authorization for system information query function. An unauthenticated remote attacker, who is not explicitly authorized to access the information, can access sensitive information.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6567-01fa3-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lcnet:smart_evision:2022.02.21:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-28 04:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-39030

Mitre link : CVE-2022-39030

CVE.ORG link : CVE-2022-39030


JSON object : View

Products Affected

lcnet

  • smart_evision
CWE
CWE-863

Incorrect Authorization

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor