CVE-2022-1947

Use of Incorrect Operator in GitHub repository polonel/trudesk prior to 1.2.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*

History

14 Jun 2022, 18:24

Type Values Removed Values Added
First Time Trudesk Project trudesk
Trudesk Project
CPE cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*
CWE NVD-CWE-Other
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
References (CONFIRM) https://huntr.dev/bounties/cb4d0ab3-51ba-4a42-9e38-ac0e544266f1 - (CONFIRM) https://huntr.dev/bounties/cb4d0ab3-51ba-4a42-9e38-ac0e544266f1 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/polonel/trudesk/commit/a9e38f25c2af2722dee4fdafb2fb70d30d5106c5 - (MISC) https://github.com/polonel/trudesk/commit/a9e38f25c2af2722dee4fdafb2fb70d30d5106c5 - Patch, Third Party Advisory

31 May 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-31 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1947

Mitre link : CVE-2022-1947

CVE.ORG link : CVE-2022-1947


JSON object : View

Products Affected

trudesk_project

  • trudesk
CWE
NVD-CWE-Other CWE-480

Use of Incorrect Operator