Vulnerability CVE-2022-0726


Published: 2022-02-23

Description:
Improper Authorization in GitHub repository chocobozzz/peertube prior to 4.1.0.

Type:

CWE-863

(Incorrect Authorization)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Framasoft -> Peertube 

 References:
https://huntr.dev/bounties/8928ab08-7fcb-475e-8da7-18e8412c1ac3
https://github.com/chocobozzz/peertube/commit/6ea9295b8f5dd7cc254202a79aad61c666cc4259

Copyright 2024, cxsecurity.com

 

Back to Top