Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-1543
HistoryApr 29, 2022 - 6:10 p.m.

CVE-2022-1543 Improper handling of Length parameter in erudika/scoold

2022-04-2918:10:09
CWE-130
@huntrdev
www.cve.org
1

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H

0.001 Low

EPSS

Percentile

41.2%

Improper handling of Length parameter in GitHub repository erudika/scoold prior to 1.49.4. When the text size is large enough the service results in a momentary outage in a production environment. That can lead to memory corruption on the server.

CNA Affected

[
  {
    "product": "erudika/scoold",
    "vendor": "erudika",
    "versions": [
      {
        "lessThan": "1.49.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H

0.001 Low

EPSS

Percentile

41.2%

Related for CVELIST:CVE-2022-1543