CVE-2022-3175

Missing Custom Error Page in GitHub repository ikus060/rdiffweb prior to 2.4.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:*

History

15 Sep 2022, 20:52

Type Values Removed Values Added
First Time Ikus-soft
Ikus-soft rdiffweb
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CWE CWE-756 CWE-755
CPE cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:*
References (MISC) https://github.com/ikus060/rdiffweb/commit/233befc33bdc45d4838c773d5aed4408720504c5 - (MISC) https://github.com/ikus060/rdiffweb/commit/233befc33bdc45d4838c773d5aed4408720504c5 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/c40badc3-c9e7-4b69-9e2e-2b9f05865159 - (CONFIRM) https://huntr.dev/bounties/c40badc3-c9e7-4b69-9e2e-2b9f05865159 - Exploit, Patch, Third Party Advisory

13 Sep 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-13 10:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-3175

Mitre link : CVE-2022-3175

CVE.ORG link : CVE-2022-3175


JSON object : View

Products Affected

ikus-soft

  • rdiffweb
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-756

Missing Custom Error Page