CVE-2022-26281

BigAnt Server v5.6.06 was discovered to contain an incorrect access control issue.
References
Link Resource
http://bigant.com Not Applicable
https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-26281 Exploit Third Party Advisory
https://www.bigantsoft.com/ Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:*

Information

Published : 2022-04-05 02:15

Updated : 2022-04-27 06:45


NVD link : CVE-2022-26281

Mitre link : CVE-2022-26281

Products Affected
No products.
CWE