CVE-2022-32272

OPSWAT MetaDefender Core before 5.1.2, MetaDefender ICAP before 4.12.1, and MetaDefender Email Gateway Security before 5.6.1 have incorrect access control, resulting in privilege escalation.
Configurations

Configuration 1

cpe:2.3:a:opswat:metadefender:*:*:*:*:*:*:*:*

Information

Published : 2022-06-09 03:15

Updated : 2022-06-21 02:15


NVD link : CVE-2022-32272

Mitre link : CVE-2022-32272

Products Affected
No products.
CWE