CVE-2022-27934

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via HTTP.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-noinfo

21 Jul 2022, 12:14

Type Values Removed Values Added
CWE CWE-20
First Time Pexip pexip Infinity
Pexip
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:*
References (MISC) https://docs.pexip.com/admin/security_bulletins.htm#CVE-2022-27934 - (MISC) https://docs.pexip.com/admin/security_bulletins.htm#CVE-2022-27934 - Vendor Advisory

17 Jul 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-17 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-27934

Mitre link : CVE-2022-27934

CVE.ORG link : CVE-2022-27934


JSON object : View

Products Affected

pexip

  • pexip_infinity