CVE-2022-0579

Missing Authorization in Packagist snipe/snipe-it prior to 5.3.9.
Configurations

Configuration 1 (hide)

cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*

History

02 Aug 2023, 09:15

Type Values Removed Values Added
Summary Improper Privilege Management in Packagist snipe/snipe-it prior to 5.3.9. Missing Authorization in Packagist snipe/snipe-it prior to 5.3.9.

21 Jul 2023, 17:12

Type Values Removed Values Added
CWE CWE-269 CWE-862

23 Feb 2022, 14:47

Type Values Removed Values Added
CPE cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
First Time Snipeitapp
Snipeitapp snipe-it
References (CONFIRM) https://huntr.dev/bounties/70a99cf4-3241-4ffc-b9ed-5c54932f3849 - (CONFIRM) https://huntr.dev/bounties/70a99cf4-3241-4ffc-b9ed-5c54932f3849 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/snipe/snipe-it/commit/db0c0e790892db874573d95f8ae4268b8a011ab1 - (MISC) https://github.com/snipe/snipe-it/commit/db0c0e790892db874573d95f8ae4268b8a011ab1 - Patch, Third Party Advisory

14 Feb 2022, 19:26

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-14 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0579

Mitre link : CVE-2022-0579

CVE.ORG link : CVE-2022-0579


JSON object : View

Products Affected

snipeitapp

  • snipe-it
CWE
CWE-862

Missing Authorization