CVE-2022-1808

Execution with Unnecessary Privileges in GitHub repository polonel/trudesk prior to 1.2.3.
Configurations

Configuration 1

cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*

Information

Published : 2022-05-31 10:15

Updated : 2022-06-10 12:35


NVD link : CVE-2022-1808

Mitre link : CVE-2022-1808

Products Affected
No products.