CVE-2022-24637

Open Web Analytics (OWA) before 1.7.4 allows an unauthenticated remote attacker to obtain sensitive user information, which can be used to gain admin privileges by leveraging cache hashes. This occurs because files generated with '
Configurations

Configuration 1

cpe:2.3:a:openwebanalytics:open_web_analytics:*:*:*:*:*:*:*:*

Information

Published : 2022-03-18 04:15

Updated : 2022-12-08 10:21


NVD link : CVE-2022-24637

Mitre link : CVE-2022-24637

Products Affected
No products.
CWE