ghsa-jw36-mrvg-j5fx
Vulnerability from github
Published
2022-10-27 12:00
Modified
2024-10-26 18:39
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.3 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
9.3 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Summary
Rdiffweb subject to Business Logic Errors
Details
Business Logic Errors in GitHub repository ikus060/rdiffweb prior to 2.5.0a7.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "rdiffweb" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.5.0a7" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-3363" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2022-10-27T23:09:22Z", "nvd_published_at": "2022-10-26T21:15:00Z", "severity": "CRITICAL" }, "details": "Business Logic Errors in GitHub repository ikus060/rdiffweb prior to 2.5.0a7.", "id": "GHSA-jw36-mrvg-j5fx", "modified": "2024-10-26T18:39:00Z", "published": "2022-10-27T12:00:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3363" }, { "type": "WEB", "url": "https://github.com/ikus060/rdiffweb/commit/c27c46bac656b1da74f28eac1b52dfa5df76e6f2" }, { "type": "WEB", "url": "https://github.com/ikus060/rdiffweb" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/rdiffweb/PYSEC-2022-42978.yaml" }, { "type": "WEB", "url": "https://huntr.dev/bounties/b8a40ba6-2452-4abe-a80a-2d065ee8891e" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Rdiffweb subject to Business Logic Errors" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.