CVE-2022-25319

An issue was discovered in Cerebrate through 1.4. Endpoints could be open even when not enabled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cerebrate-project:cerebrate:*:*:*:*:*:*:*:*

History

21 Dec 2023, 03:14

Type Values Removed Values Added
References (MISC) https://zigrin.com/advisories/cerebrate-endpoints-could-be-open-when-not-enabled/ - (MISC) https://zigrin.com/advisories/cerebrate-endpoints-could-be-open-when-not-enabled/ - Third Party Advisory

30 Oct 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://zigrin.com/advisories/cerebrate-endpoints-could-be-open-when-not-enabled/ -

17 Oct 2023, 21:03

Type Values Removed Values Added
References (MISC) https://zigrin.com/cakephp-application-cybersecurity-research-forgotten-endpoint-authentication-bypass-with-open-prefix/ - (MISC) https://zigrin.com/cakephp-application-cybersecurity-research-forgotten-endpoint-authentication-bypass-with-open-prefix/ - Exploit, Third Party Advisory

10 Oct 2023, 22:15

Type Values Removed Values Added
References
  • (MISC) https://zigrin.com/cakephp-application-cybersecurity-research-forgotten-endpoint-authentication-bypass-with-open-prefix/ -

Information

Published : 2022-02-18 06:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-25319

Mitre link : CVE-2022-25319

CVE.ORG link : CVE-2022-25319


JSON object : View

Products Affected

cerebrate-project

  • cerebrate