Vulnerability CVE-2022-26676


Published: 2022-04-07

Description:
aEnrich a+HRD has inadequate privilege restrictions, an unauthenticated remote attacker can use the API function to upload and execute malicious scripts to control the system or disrupt service.

Type:

CWE-863

(Incorrect Authorization)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Aenrich -> A\+hrd 

 References:
https://www.twcert.org.tw/tw/cp-132-5970-2f405-1.html

Copyright 2024, cxsecurity.com

 

Back to Top