SysJust Syuan-Gu-Da-Shih, versions before 20191223, contain vulnerability of Request Forgery, allowing attackers to launch inquiries into network architecture or system files of the server via forged inquests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: twcert

Published: 2020-02-04T04:15:22.050637Z

Updated: 2024-09-16T17:38:53.967Z

Reserved: 2019-12-20T00:00:00

Link: CVE-2020-3938

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-04T05:15:11.353

Modified: 2022-05-24T20:58:41.140

Link: CVE-2020-3938

cve-icon Redhat

No data.