Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-4804
HistoryDec 28, 2022 - 12:00 a.m.

CVE-2022-4804 Improper Authorization in usememos/memos

2022-12-2800:00:00
CWE-285
@huntrdev
www.cve.org
github repository
improper authorization
usememos/memos
prior to 0.9.1

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

0.001 Low

EPSS

Percentile

29.1%

Improper Authorization in GitHub repository usememos/memos prior to 0.9.1.

CNA Affected

[
  {
    "vendor": "usememos",
    "product": "usememos/memos",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "0.9.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

0.001 Low

EPSS

Percentile

29.1%

Related for CVELIST:CVE-2022-4804