CVE-2022-1511

Missing Authorization in GitHub repository snipe/snipe-it prior to 5.4.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*

History

29 Jun 2023, 09:15

Type Values Removed Values Added
Summary Improper Access Control in GitHub repository snipe/snipe-it prior to 5.4.4. Missing Authorization in GitHub repository snipe/snipe-it prior to 5.4.4.

27 Jun 2023, 16:22

Type Values Removed Values Added
CWE CWE-863 CWE-862

06 May 2022, 18:56

Type Values Removed Values Added
CWE CWE-863
CPE cpe:2.3:a:snipeitapp:snipe-it:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
First Time Snipeitapp
Snipeitapp snipe-it
References (CONFIRM) https://huntr.dev/bounties/4a1723e9-5bc4-4c4b-bceb-1c45964cc71d - (CONFIRM) https://huntr.dev/bounties/4a1723e9-5bc4-4c4b-bceb-1c45964cc71d - Exploit, Third Party Advisory
References (MISC) https://github.com/snipe/snipe-it/commit/2e9cf8fa87a025c0eac9f79f4864b3fdd33a950c - (MISC) https://github.com/snipe/snipe-it/commit/2e9cf8fa87a025c0eac9f79f4864b3fdd33a950c - Patch, Third Party Advisory

28 Apr 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-28 15:15

Updated : 2024-02-15 21:31


NVD link : CVE-2022-1511

Mitre link : CVE-2022-1511

CVE.ORG link : CVE-2022-1511


JSON object : View

Products Affected

snipeitapp

  • snipe-it
CWE
CWE-862

Missing Authorization