cve-2022-4018
Vulnerability from cvelistv5
Published
2022-11-16 00:00
Modified
2024-08-03 01:27
Severity
Summary
Missing Authentication for Critical Function in ikus060/rdiffweb
Impacted products
VendorProduct
ikus060ikus060/rdiffweb
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:27:54.120Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/ikus060/rdiffweb/commit/f2a32f2a9f3fb8be1a9432ac3d81d3aacdb13095"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://huntr.dev/bounties/5340c2f6-0252-40f6-8929-cca5d64958a5"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ikus060/rdiffweb",
          "vendor": "ikus060",
          "versions": [
            {
              "lessThan": "2.5.0a6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Missing Authentication for Critical Function in GitHub repository ikus060/rdiffweb prior to 2.5.0a6."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-306",
              "description": "CWE-306 Missing Authentication for Critical Function",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-16T00:00:00",
        "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
        "shortName": "@huntrdev"
      },
      "references": [
        {
          "url": "https://github.com/ikus060/rdiffweb/commit/f2a32f2a9f3fb8be1a9432ac3d81d3aacdb13095"
        },
        {
          "url": "https://huntr.dev/bounties/5340c2f6-0252-40f6-8929-cca5d64958a5"
        }
      ],
      "source": {
        "advisory": "5340c2f6-0252-40f6-8929-cca5d64958a5",
        "discovery": "EXTERNAL"
      },
      "title": "Missing Authentication for Critical Function in ikus060/rdiffweb"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
    "assignerShortName": "@huntrdev",
    "cveId": "CVE-2022-4018",
    "datePublished": "2022-11-16T00:00:00",
    "dateReserved": "2022-11-16T00:00:00",
    "dateUpdated": "2024-08-03T01:27:54.120Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-4018\",\"sourceIdentifier\":\"security@huntr.dev\",\"published\":\"2022-11-16T13:15:10.950\",\"lastModified\":\"2022-11-18T04:47:41.347\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Missing Authentication for Critical Function in GitHub repository ikus060/rdiffweb prior to 2.5.0a6.\"},{\"lang\":\"es\",\"value\":\"Falta autenticaci\u00f3n para funciones cr\u00edticas en el repositorio de GitHub ikus060/rdiffweb anterior a 2.5.0a6.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}],\"cvssMetricV30\":[{\"source\":\"security@huntr.dev\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:P/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"PHYSICAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.2,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-306\"}]},{\"source\":\"security@huntr.dev\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-306\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.4.10\",\"matchCriteriaId\":\"FB8BEAE7-49D4-46D5-86FD-BBB48BA14234\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ikus-soft:rdiffweb:2.5.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E967F2E5-0F47-436B-9DC7-4F8D051F5615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ikus-soft:rdiffweb:2.5.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"039D2014-4F4C-4B3F-81B1-EFA08EE3D513\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ikus-soft:rdiffweb:2.5.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"37EFE887-5C53-48EA-974C-25F36D6014EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ikus-soft:rdiffweb:2.5.0:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DA70603-82D5-4EAF-BF6B-A2FF2549D592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ikus-soft:rdiffweb:2.5.0:alpha5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFC076DD-CBC9-4493-A996-807F97C6D56A\"}]}]}],\"references\":[{\"url\":\"https://github.com/ikus060/rdiffweb/commit/f2a32f2a9f3fb8be1a9432ac3d81d3aacdb13095\",\"source\":\"security@huntr.dev\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://huntr.dev/bounties/5340c2f6-0252-40f6-8929-cca5d64958a5\",\"source\":\"security@huntr.dev\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...