A vulnerability was found in C-DATA Web Management System. It has been rated as critical. This issue affects some unknown processing of the file cgi-bin/jumpto.php of the component GET Parameter Handler. The manipulation of the argument hostname leads to argument injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214631.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-01T00:00:00

Updated: 2024-08-03T01:34:49.903Z

Reserved: 2022-12-01T00:00:00

Link: CVE-2022-4257

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-01T15:15:10.383

Modified: 2023-11-07T03:57:20.093

Link: CVE-2022-4257

cve-icon Redhat

No data.