BigAnt Software BigAnt Server v5.6.06 was discovered to contain incorrect access control.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-21T19:42:29

Updated: 2024-08-03T03:36:20.449Z

Reserved: 2022-01-18T00:00:00

Link: CVE-2022-23345

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-21T20:15:13.657

Modified: 2023-08-08T14:21:49.707

Link: CVE-2022-23345

cve-icon Redhat

No data.