CVE-2022-0881

Insecure Storage of Sensitive Information in GitHub repository chocobozzz/peertube prior to 4.1.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:framasoft:peertube:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-03-09 09:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-0881

Mitre link : CVE-2022-0881

CVE.ORG link : CVE-2022-0881


JSON object : View

Products Affected

framasoft

  • peertube
CWE
CWE-922

Insecure Storage of Sensitive Information