CVE-2022-23345

BigAnt Software BigAnt Server v5.6.06 was discovered to contain incorrect access control.
References
Link Resource
http://bigant.com Not Applicable Product
https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23345 Exploit Third Party Advisory
https://www.bigantsoft.com/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-668 CWE-306

Information

Published : 2022-03-21 20:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-23345

Mitre link : CVE-2022-23345

CVE.ORG link : CVE-2022-23345


JSON object : View

Products Affected

bigantsoft

  • bigant_server
CWE
CWE-306

Missing Authentication for Critical Function