An issue was discovered in Cerebrate through 1.4. Endpoints could be open even when not enabled.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-18T00:00:00

Updated: 2023-10-30T21:52:03.999569

Reserved: 2022-02-18T00:00:00


Link: CVE-2022-25319

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-02-18T06:15:10.507

Modified: 2023-12-21T03:14:46.520


Link: CVE-2022-25319

JSON object: View

cve-icon Redhat Information

No data.