Lucene search

K
cvelist@huntrdevCVELIST:CVE-2023-0734
HistoryMar 05, 2023 - 12:00 a.m.

CVE-2023-0734 Improper Authorization in wallabag/wallabag

2023-03-0500:00:00
CWE-285
@huntrdev
www.cve.org
cve-2023-0734
improper authorization
github repository

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

32.6%

Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.4.

CNA Affected

[
  {
    "vendor": "wallabag",
    "product": "wallabag/wallabag",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "2.5.4",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

32.6%

Related for CVELIST:CVE-2023-0734