CVE

CVE-2022-24637

CVE-2022-24637

Open Web Analytics (OWA) before 1.7.4 allows an unauthenticated remote attacker to obtain sensitive user information, which can be used to gain admin privileges by leveraging cache hashes. This occurs because files generated with ‘<?php (instead of the intended "<?php sequence) aren’t handled by the PHP interpreter.

Source: CVE-2022-24637

Exit mobile version