Lucene search

K
cve[email protected]CVE-2022-4803
HistoryDec 28, 2022 - 2:15 p.m.

CVE-2022-4803

2022-12-2814:15:10
CWE-639
web.nvd.nist.gov
36
cve-2022-4803
authorization bypass
github
repository
usememos/memos
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.8%

Authorization Bypass Through User-Controlled Key in GitHub repository usememos/memos prior to 0.9.1.

Affected configurations

NVD
Node
usememosmemosRange<0.9.1
CPENameOperatorVersion
usememos:memosusememos memoslt0.9.1

CNA Affected

[
  {
    "vendor": "usememos",
    "product": "usememos/memos",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "0.9.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.8%