Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-4802
HistoryDec 28, 2022 - 12:00 a.m.

CVE-2022-4802 Authorization Bypass Through User-Controlled Key in usememos/memos

2022-12-2800:00:00
CWE-639
@huntrdev
www.cve.org
2
cve-2022-4802
authorization bypass
usememos/memos

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.001

Percentile

21.8%

Authorization Bypass Through User-Controlled Key in GitHub repository usememos/memos prior to 0.9.1.

CNA Affected

[
  {
    "vendor": "usememos",
    "product": "usememos/memos",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "0.9.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.001

Percentile

21.8%

Related for CVELIST:CVE-2022-4802