Vulnerability Details : CVE-2022-4803
Authorization Bypass Through User-Controlled Key in GitHub repository usememos/memos prior to 0.9.1.
Products affected by CVE-2022-4803
- cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-4803
0.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 41 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-4803
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.1
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N |
2.8
|
5.2
|
huntr.dev | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2022-4803
-
The system's authorization functionality does not prevent one user from gaining access to another user's data or record by modifying the key value identifying the data.Assigned by:
- nvd@nist.gov (Secondary)
- security@huntr.dev (Primary)
References for CVE-2022-4803
-
https://github.com/usememos/memos/commit/3556ae4e651d9443dc3bb8a170dd3cc726517a53
fix: access control (#870) · usememos/memos@3556ae4 · GitHubPatch;Third Party Advisory
-
https://huntr.dev/bounties/0fba72b9-db10-4d9f-a707-2acf2004a286
Get all file in resource of any user and Delete any file of any user via IDOR vulnerability found in memosExploit;Patch;Third Party Advisory
Jump to