THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2022-28132

Assignermitre
Updated2024-05-14

Description

The T-Soft E-Commerce 4 web application is susceptible to SQL injection (SQLi) attacks when authenticated as an admin or privileged user. This vulnerability allows attackers to access and manipulate the database through crafted requests. By exploiting this flaw, attackers can bypass authentication mechanisms, view sensitive information stored in the database, and potentially exfiltrate data.

References

https://www.exploit-db.com/exploits/50939

cve.org CVE-2022-28132

nvd.nist.gov CVE-2022-28132

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2022-28132
© Copyright 2024 THREATINT. Made in Cyprus with +