BigAnt Server v5.6.06 was discovered to contain an incorrect access control issue.
References
Link Resource
http://bigant.com Not Applicable
https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-26281 Exploit Third Party Advisory
https://www.bigantsoft.com/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-05T01:50:35

Updated: 2022-04-13T13:07:29

Reserved: 2022-02-28T00:00:00


Link: CVE-2022-26281

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-04-05T02:15:07.433

Modified: 2023-08-08T14:22:24.967


Link: CVE-2022-26281

JSON object: View

cve-icon Redhat Information

No data.