NA

CVE-2022-40839

Published: 01/11/2022 Updated: 14/02/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A SQL injection vulnerability in the height and width parameter in NdkAdvancedCustomizationFields v3.5.0 allows unauthenticated malicious users to exfiltrate database data.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ndk-design ndkadvancedcustomizationfields 3.5.0