CVE-2022-45278 - Jizhicms Jizhicms

Critical 8.8

Jizhicms v2.3.3 was discovered to contain a SQL injection vulnerability via the /index.php/admins/Fields/get_fields.html component.

Affected software

Jizhicms Jizhicms

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.