CVE-2022-40839

A SQL injection vulnerability in the height and width parameter in NdkAdvancedCustomizationFields v3.5.0 allows unauthenticated attackers to exfiltrate database data.
References
Link Resource
http://ndk.com Broken Link Product
http://ndkadvancedcustomizationfields.com Broken Link Product URL Repurposed
https://github.com/daaaalllii/cve-s/blob/main/CVE-2022-40839/poc.txt Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ndk-design:ndkadvancedcustomizationfields:3.5.0:*:*:*:*:prestashop:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References (MISC) http://ndkadvancedcustomizationfields.comĀ - Broken Link, Product (MISC) http://ndkadvancedcustomizationfields.comĀ - Broken Link, Product, URL Repurposed

Information

Published : 2022-11-01 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-40839

Mitre link : CVE-2022-40839

CVE.ORG link : CVE-2022-40839


JSON object : View

Products Affected

ndk-design

  • ndkadvancedcustomizationfields
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')