CVE-2022-1752

Unrestricted Upload of File with Dangerous Type in GitHub repository polonel/trudesk prior to 1.2.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*

History

26 May 2022, 16:07

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/66e9bfa9-598f-49ab-a472-752911df3f2d - (CONFIRM) https://huntr.dev/bounties/66e9bfa9-598f-49ab-a472-752911df3f2d - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/polonel/trudesk/commit/d107f12e71c0fe1e7ac0fdc7463f59c4965a42cd - (MISC) https://github.com/polonel/trudesk/commit/d107f12e71c0fe1e7ac0fdc7463f59c4965a42cd - Patch, Third Party Advisory
CPE cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.0
v3 : 8.0
CWE CWE-434
First Time Trudesk Project trudesk
Trudesk Project

21 May 2022, 03:33

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-21 03:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1752

Mitre link : CVE-2022-1752

CVE.ORG link : CVE-2022-1752


JSON object : View

Products Affected

trudesk_project

  • trudesk
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type