Filtered by vendor Identity And Directory Management System Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-2265 1 Identity And Directory Management System Project 1 Identity And Directory Management System 2024-09-16 7.5 High
The Identity and Directory Management System developed by Çekino Bilgi Teknolojileri before version 2.1.25 has an unauthenticated Path traversal vulnerability. This has been fixed in the version 2.1.25