CVE-2022-1808

Execution with Unnecessary Privileges in GitHub repository polonel/trudesk prior to 1.2.3.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*

History

10 Jun 2022, 00:35

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/9-polonel/trudesk - (CONFIRM) https://huntr.dev/bounties/9-polonel/trudesk - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/polonel/trudesk/commit/f739eac6fc52adc0cba83a49034100e5b99ac7c8 - (MISC) https://github.com/polonel/trudesk/commit/f739eac6fc52adc0cba83a49034100e5b99ac7c8 - Patch, Third Party Advisory
First Time Trudesk Project trudesk
Trudesk Project
CPE cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*
CWE NVD-CWE-Other
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8

31 May 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-31 22:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1808

Mitre link : CVE-2022-1808

CVE.ORG link : CVE-2022-1808


JSON object : View

Products Affected

trudesk_project

  • trudesk
CWE
NVD-CWE-Other CWE-250

Execution with Unnecessary Privileges