CWE
284
Advisory Published
Updated

CVE-2022-4724

First published: Tue Dec 27 2022(Updated: )

Improper Access Control in GitHub repository ikus060/rdiffweb prior to 2.5.5.

Credit: security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Ikus-soft Rdiffweb<2.5.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2022-4724.

  • What is the severity of CVE-2022-4724?

    The severity of CVE-2022-4724 is critical with a CVSS score of 9.8.

  • What is the affected software for CVE-2022-4724?

    The affected software for CVE-2022-4724 is Ikus-soft Rdiffweb prior to version 2.5.5.

  • How can I fix CVE-2022-4724?

    To fix CVE-2022-4724, update your installation of Ikus-soft Rdiffweb to version 2.5.5 or later.

  • Where can I find more information about CVE-2022-4724?

    You can find more information about CVE-2022-4724 at the following references: [Reference 1](https://github.com/ikus060/rdiffweb/commit/c4a19cf67d575c4886171b8efcbf4675d51f3929), [Reference 2](https://huntr.dev/bounties/e6fb1931-8d9c-4895-be4a-59839b4b6445).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203