icon

We found results for “

CVE-2022-44244

Date: November 9, 2022

An authentication bypass in Lin-CMS v0.2.1 allows attackers to escalate privileges to Super Administrator.

Language: Python

Severity Score

Severity Score

Weakness Type (CWE)

Authentication Issues

CWE-287

CVSS v3.1

Base Score:
Attack Vector (AV): NETWORK
Attack Complexity (AC): LOW
Privileges Required (PR): HIGH
User Interaction (UI): REQUIRED
Scope (S): CHANGED
Confidentiality (C): LOW
Integrity (I): LOW
Availability (A): NONE

Do you need more information?

Contact Us