CVE-2022-24295

Okta Advanced Server Access Client for Windows prior to version 1.57.0 was found to be vulnerable to command injection via a specially crafted URL.
Configurations

Configuration 1

cpe:2.3:a:okta:advanced_server_access_client_for_windows:*:*:*:*:*:*:*:*

Information

Published : 2022-02-21 06:15

Updated : 2022-03-01 03:28


NVD link : CVE-2022-24295

Mitre link : CVE-2022-24295

Products Affected
No products.
CWE