go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

SysJust Syuan-Gu-Da-Shih Request-Forgery

TVN ID TVN-201910014
CVE ID CVE-2020-3938
CVSS 9.8 (Critical)
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products Versions before 20191223
Description SysJust Syuan-Gu-Da-Shih versions before 20191223, contain vulnerability of Request Forgery, allowing attackers to launch inquiries into network architecture or system files of the server via forged inquests.
Solution Fixed, update to version > 20191223
Credit N/A
Public Date 2020-02-04
Top