CVE-2022-4686

Authorization Bypass Through User-Controlled Key in GitHub repository usememos/memos prior to 0.9.0.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:*

History

27 Jun 2023, 06:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/caa0b22c-501f-44eb-af65-65c315cd1637 - (CONFIRM) https://huntr.dev/bounties/caa0b22c-501f-44eb-af65-65c315cd1637 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/usememos/memos/commit/dca35bde877aab6e64ef51b52e590b5d48f692f9 - (MISC) https://github.com/usememos/memos/commit/dca35bde877aab6e64ef51b52e590b5d48f692f9 - Patch, Third Party Advisory
CWE CWE-287 CWE-639
Summary Improper Authentication in GitHub repository usememos/memos prior to 0.9.0. Authorization Bypass Through User-Controlled Key in GitHub repository usememos/memos prior to 0.9.0.

23 Dec 2022, 13:43

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-23 12:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-4686

Mitre link : CVE-2022-4686

CVE.ORG link : CVE-2022-4686


JSON object : View

Products Affected

usememos

  • memos
CWE
CWE-639

Authorization Bypass Through User-Controlled Key