BigAnt Server v5.6.06 was discovered to contain an incorrect access control issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-05T01:50:35

Updated: 2024-08-03T04:56:37.912Z

Reserved: 2022-02-28T00:00:00

Link: CVE-2022-26281

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-05T02:15:07.433

Modified: 2023-08-08T14:22:24.967

Link: CVE-2022-26281

cve-icon Redhat

No data.