Product:

Syuan\-Gu\-Da\-Shin

(Sysjust)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2020-02-04 CVE-2020-3937 SQL Injection in SysJust Syuan-Gu-Da-Shih, versions before 20191223, allowing attackers to perform unwanted SQL queries and access arbitrary file in the database. Syuan\-Gu\-Da\-Shin 7.5
2020-02-04 CVE-2020-3938 SysJust Syuan-Gu-Da-Shih, versions before 20191223, contain vulnerability of Request Forgery, allowing attackers to launch inquiries into network architecture or system files of the server via forged inquests. Syuan\-Gu\-Da\-Shin 7.5
2020-02-04 CVE-2020-3939 SysJust Syuan-Gu-Da-Shih, versions before 20191223, contain vulnerability of Cross-Site Scripting(XSS), personal information may be leaked to attackers via the vulnerability. Syuan\-Gu\-Da\-Shin 6.1