Filtered by vendor Changjietong Subscriptions
Filtered by product T\+ Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-5653 1 Changjietong 1 T\+ 2024-08-01 7.3 High
A vulnerability, which was classified as critical, has been found in Chanjet Smooth T+system 3.5. This issue affects some unknown processing of the file /tplus/UFAQD/keyEdit.aspx. The manipulation of the argument KeyID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-267185 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.