CVE-2022-0881

Insecure Storage of Sensitive Information in GitHub repository chocobozzz/peertube prior to 4.1.1.
Configurations

Configuration 1

cpe:2.3:a:framasoft:peertube:*:*:*:*:*:*:*:*

Information

Published : 2022-03-09 09:15

Updated : 2022-03-11 09:16


NVD link : CVE-2022-0881

Mitre link : CVE-2022-0881

Products Affected
No products.
CWE