CVE Vulnerabilities

CVE-2022-44244

Improper Authentication

Published: Nov 09, 2022 | Modified: Nov 17, 2022
CVSS 3.x
6.6
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

An authentication bypass in Lin-CMS v0.2.1 allows attackers to escalate privileges to Super Administrator.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Lin-cms Lin-cms_project 0.2.1 (including) 0.2.1 (including)

Potential Mitigations

References