// For flags

CVE-2022-44244

 

Severity Score

6.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An authentication bypass in Lin-CMS v0.2.1 allows attackers to escalate privileges to Super Administrator.

Una omisiĆ³n de autenticaciĆ³n en Lin-CMS v0.2.1 permite a los atacantes escalar privilegios a superadministrador.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-10-30 CVE Reserved
  • 2022-11-09 CVE Published
  • 2024-06-01 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Lin-cms Project
Search vendor "Lin-cms Project"
Lin-cms
Search vendor "Lin-cms Project" for product "Lin-cms"
0.2.1
Search vendor "Lin-cms Project" for product "Lin-cms" and version "0.2.1"
-
Affected