CVE-2022-2023

Incorrect Use of Privileged APIs in GitHub repository polonel/trudesk prior to 1.2.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*

History

28 Jun 2022, 19:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (CONFIRM) https://huntr.dev/bounties/0f35b1d3-56e6-49e4-bc5a-830f52e094b3 - (CONFIRM) https://huntr.dev/bounties/0f35b1d3-56e6-49e4-bc5a-830f52e094b3 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/polonel/trudesk/commit/83fd5a89319ba2c2f5934722e39b08aba9b3a4ac - (MISC) https://github.com/polonel/trudesk/commit/83fd5a89319ba2c2f5934722e39b08aba9b3a4ac - Patch, Third Party Advisory
CPE cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*
CWE CWE-648 CWE-269

20 Jun 2022, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-20 04:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-2023

Mitre link : CVE-2022-2023

CVE.ORG link : CVE-2022-2023


JSON object : View

Products Affected

trudesk_project

  • trudesk
CWE
CWE-269

Improper Privilege Management

CWE-648

Incorrect Use of Privileged APIs