CVE-2022-25095

Home Owners Collection Management System v1.0 allows unauthenticated attackers to compromise user accounts via a crafted POST request.
References
Link Resource
https://www.exploit-db.com/exploits/50730 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:home_owners_collection_management_system_project:home_owners_collection_management_system:1.0:*:*:*:*:*:*:*

History

08 Mar 2022, 14:58

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References (MISC) https://www.exploit-db.com/exploits/50730 - (MISC) https://www.exploit-db.com/exploits/50730 - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:home_owners_collection_management_system_project:home_owners_collection_management_system:1.0:*:*:*:*:*:*:*

26 Feb 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-26 00:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-25095

Mitre link : CVE-2022-25095

CVE.ORG link : CVE-2022-25095


JSON object : View

Products Affected

home_owners_collection_management_system_project

  • home_owners_collection_management_system