CVE

CVE-2022-26281

CVE-2022-26281

BigAnt Server v5.6.06 was discovered to contain an incorrect access control issue.

Source: CVE-2022-26281

Exit mobile version