CVE-2022-1808

Execution with Unnecessary Privileges in GitHub repository polonel/trudesk prior to 1.2.3.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-05-31 22:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-1808

Mitre link : CVE-2022-1808

CVE.ORG link : CVE-2022-1808


JSON object : View

Products Affected

trudesk_project

  • trudesk
CWE
NVD-CWE-Other CWE-250

Execution with Unnecessary Privileges