Lucene search

K
cve@huntrdevCVE-2022-4811
HistoryDec 28, 2022 - 2:15 p.m.

CVE-2022-4811

2022-12-2814:15:11
CWE-639
@huntrdev
web.nvd.nist.gov
39
cve-2022-4811
authorization bypass
user-controlled key
vulnerability
usememos
memos
security

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

21.8%

Authorization Bypass Through User-Controlled Key vulnerability in usememos usememos/memos.This issue affects usememos/memos before 0.9.1.

Affected configurations

Nvd
Node
usememosmemosRange<0.9.1
VendorProductVersionCPE
usememosmemos*cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "usememos/memos",
    "vendor": "usememos",
    "versions": [
      {
        "lessThan": "0.9.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

21.8%