Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-4799
HistoryDec 28, 2022 - 12:00 a.m.

CVE-2022-4799 Authorization Bypass Through User-Controlled Key in usememos/memos

2022-12-2800:00:00
CWE-639
@huntrdev
www.cve.org
cve-2022-4799
authorization bypass
user-controlled key
github repository

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

0.001 Low

EPSS

Percentile

36.4%

Authorization Bypass Through User-Controlled Key in GitHub repository usememos/memos prior to 0.9.1.

CNA Affected

[
  {
    "vendor": "usememos",
    "product": "usememos/memos",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "0.9.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

0.001 Low

EPSS

Percentile

36.4%

Related for CVELIST:CVE-2022-4799