Lucene search

K
cve@huntrdevCVE-2022-3993
HistoryNov 14, 2022 - 6:15 p.m.

CVE-2022-3993

2022-11-1418:15:17
CWE-307
@huntrdev
web.nvd.nist.gov
26
7
cve-2022-3993
github
repository
kareadita
kavita
security
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

57.1%

Improper Restriction of Excessive Authentication Attempts in GitHub repository kareadita/kavita prior to 0.6.0.3.

Affected configurations

Nvd
Node
kavitareaderkavitaRange<0.6.0.3
VendorProductVersionCPE
kavitareaderkavita*cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "kareadita/kavita",
    "vendor": "kareadita",
    "versions": [
      {
        "lessThan": "0.6.0.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

57.1%

Related for CVE-2022-3993