Vulnerability CVE-2022-2177


Published: 2022-09-20

Description:
Kayrasoft product before version 2 has an unauthenticated SQL Injection vulnerability. This is fixed in version 2.

 References:
https://www.usom.gov.tr/bildirim/tr-22-0630

Copyright 2024, cxsecurity.com

 

Back to Top