Vulnerability CVE-2022-0881


Published: 2022-03-09

Description:
Insecure Storage of Sensitive Information in GitHub repository chocobozzz/peertube prior to 4.1.1.

Type:

CWE-922

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Framasoft -> Peertube 

 References:
https://github.com/chocobozzz/peertube/commit/0c058f256a195b92f124be10109c95d1fbe93ad8
https://huntr.dev/bounties/2628431e-6a98-4063-a0e3-a8b1d9ebaa9c

Copyright 2024, cxsecurity.com

 

Back to Top