CVE-2022-2062 - Xgenecloud Nocodb

Critical 7.5

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository nocodb/nocodb prior to 0.91.7+.

Affected software

Xgenecloud Nocodb

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.