go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

aEnrich a+HRD - SQL Injection

TVN ID TVN-202210021
CVE ID CVE-2022-39041
CVSS 9.8 (Critical)
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products aEnrich a+HRD v6.8 & v7.0
Description aEnrich a+HRD has insufficient user input validation for specific API parameter. An unauthenticated remote attacker can exploit this vulnerability to inject arbitrary SQL commands.
Solution Contact tech support from aEnrich
Credit Cyku Hong (DEVCORE)
Public Date 2022-12-14
Top