CVE-2022-23347

BigAnt Software BigAnt Server v5.6.06 was discovered to be vulnerable to directory traversal attacks.
References
Link Resource
http://bigant.com Not Applicable Product
https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23347 Exploit Third Party Advisory
https://www.bigantsoft.com/ Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:bigantsoft:bigant_server:5.6.06:*:*:*:*:*:*:*

Information

Published : 2022-03-21 08:15

Updated : 2022-04-27 06:44


NVD link : CVE-2022-23347

Mitre link : CVE-2022-23347

Products Affected
No products.
CWE