SQL Injection Vulnerability in ZTE ZAIP-AIE: Leakage of Table Content

SQL Injection Vulnerability in ZTE ZAIP-AIE: Leakage of Table Content

CVE-2022-39069 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

There is a SQL injection vulnerability in ZTE ZAIP-AIE. Due to lack of input verification by the server, an attacker could trigger an attack by building malicious requests. Exploitation of this vulnerability could cause the leakage of the current table content.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.