Filtered by vendor Zte Subscriptions
Filtered by product Zaip-aie Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-39069 1 Zte 1 Zaip-aie 2024-08-03 5.3 Medium
There is a SQL injection vulnerability in ZTE ZAIP-AIE. Due to lack of input verification by the server, an attacker could trigger an attack by building malicious requests. Exploitation of this vulnerability could cause the leakage of the current table content.