SQL Injection vulnerability discovered in Unified Office Total Connect Now that would allow an attacker to extract sensitive information through a cookie parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-03T03:41:31

Updated: 2024-08-03T03:59:23.719Z

Reserved: 2022-01-29T00:00:00

Link: CVE-2022-24121

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-03T04:15:06.797

Modified: 2022-02-08T15:58:07.027

Link: CVE-2022-24121

cve-icon Redhat

No data.