CVE-2022-3175

Missing Custom Error Page in GitHub repository ikus060/rdiffweb prior to 2.4.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-13 10:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-3175

Mitre link : CVE-2022-3175

CVE.ORG link : CVE-2022-3175


JSON object : View

Products Affected

ikus-soft

  • rdiffweb
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-756

Missing Custom Error Page