CVE-2022-2177

NameCVE-2022-2177
DescriptionKayrasoft product before version 2 has an unauthenticated SQL Injection vulnerability. This is fixed in version 2.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: Kayrasoft

Search for package or bug name: Reporting problems