A vulnerability has been found in RainyGao DocSys and classified as critical. Affected by this vulnerability is an unknown functionality of the component com.DocSystem.controller.UserController#getUserImg. The manipulation leads to path traversal: '../filedir'. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-215851.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-15T00:00:00

Updated: 2024-08-03T01:41:45.622Z

Reserved: 2022-12-15T00:00:00

Link: CVE-2022-4511

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-15T20:15:09.913

Modified: 2023-11-07T03:58:01.883

Link: CVE-2022-4511

cve-icon Redhat

No data.