Vulnerability CVE-2022-0727


Published: 2022-02-23

Description:
Improper Access Control in GitHub repository chocobozzz/peertube prior to 4.1.0.

Type:

CWE-863

(Incorrect Authorization)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Framasoft -> Peertube 

 References:
https://github.com/chocobozzz/peertube/commit/6ea9295b8f5dd7cc254202a79aad61c666cc4259
https://huntr.dev/bounties/d1faa10f-0640-480c-bb52-089adb351e6e

Copyright 2024, cxsecurity.com

 

Back to Top