CVE-2011-4311

ResourceSpace before 4.2.2833 does not properly validate access keys, which allows remote attackers to bypass intended resource restrictions via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:montala:resourcespace:*:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:2.2.1240:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:2.3.1374:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:3.0.1490:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:3.1.1557:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:3.2.1651:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:3.3.1723:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:3.4.1794:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:3.5.1857:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:3.6.2022:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:3.7.2088:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:3.8.2144:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:3.9.2269:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:4.0.2429:*:*:*:*:*:*:*
cpe:2.3:a:montala:resourcespace:4.1.2567:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-19 03:58

Updated : 2024-02-28 11:41


NVD link : CVE-2011-4311

Mitre link : CVE-2011-4311

CVE.ORG link : CVE-2011-4311


JSON object : View

Products Affected

montala

  • resourcespace
CWE
CWE-20

Improper Input Validation