CVE-2022-24295

Okta Advanced Server Access Client for Windows prior to version 1.57.0 was found to be vulnerable to command injection via a specially crafted URL.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:okta:advanced_server_access_client_for_windows:*:*:*:*:*:*:*:*

Information

Published : 2022-02-21 10:15

Updated : 2022-03-01 07:28


NVD link : CVE-2022-24295

Mitre link : CVE-2022-24295


JSON object : View

CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

Advertisement

dedicated server usa

Products Affected

okta

  • advanced_server_access_client_for_windows