Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-3993
HistoryNov 14, 2022 - 12:00 a.m.

CVE-2022-3993 Improper Restriction of Excessive Authentication Attempts in kareadita/kavita

2022-11-1400:00:00
CWE-307
@huntrdev
www.cve.org
2
cve-2022
github
repository
security issue

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

57.1%

Improper Restriction of Excessive Authentication Attempts in GitHub repository kareadita/kavita prior to 0.6.0.3.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "kareadita/kavita",
    "vendor": "kareadita",
    "versions": [
      {
        "lessThan": "0.6.0.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

57.1%

Related for CVELIST:CVE-2022-3993