CVE-2022-0611

Missing Authorization in Packagist snipe/snipe-it prior to 5.3.11.
Configurations

Configuration 1 (hide)

cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*

History

02 Aug 2023, 09:15

Type Values Removed Values Added
Summary Improper Privilege Management in Packagist snipe/snipe-it prior to 5.3.11. Missing Authorization in Packagist snipe/snipe-it prior to 5.3.11.

21 Jul 2023, 17:11

Type Values Removed Values Added
CWE CWE-269 CWE-862

23 Feb 2022, 20:58

Type Values Removed Values Added
References (MISC) https://github.com/snipe/snipe-it/commit/321be4733d3997fc738f0118e1b9af5905f95439 - (MISC) https://github.com/snipe/snipe-it/commit/321be4733d3997fc738f0118e1b9af5905f95439 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/7b7447fc-f1b0-446c-b016-ee3f6511010b - (CONFIRM) https://huntr.dev/bounties/7b7447fc-f1b0-446c-b016-ee3f6511010b - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
First Time Snipeitapp
Snipeitapp snipe-it

16 Feb 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-16 00:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0611

Mitre link : CVE-2022-0611

CVE.ORG link : CVE-2022-0611


JSON object : View

Products Affected

snipeitapp

  • snipe-it
CWE
CWE-862

Missing Authorization