Authorization Bypass Through User-Controlled Key vulnerability in Origin Software ATS Pro allows Authentication Abuse, Authentication Bypass.This issue affects ATS Pro: before 20230714.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-07-17T14:16:26.447Z

Updated: 2024-08-02T06:41:03.754Z

Reserved: 2023-05-29T11:48:11.080Z

Link: CVE-2023-2958

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-07-17T15:15:09.610

Modified: 2023-07-31T17:46:45.333

Link: CVE-2023-2958

cve-icon Redhat

No data.