6.6
CVSSv3

CVE-2022-44244

Published: 09/11/2022 Updated: 17/11/2022
CVSS v3 Base Score: 6.6 | Impact Score: 5.9 | Exploitability Score: 0.7
VMScore: 0

Vulnerability Summary

An authentication bypass in Lin-CMS v0.2.1 allows malicious users to escalate privileges to Super Administrator.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

lin-cms project lin-cms 0.2.1

Github Repositories

CVE-2022-44244 Use the root/123456 administrator account to obtain the token through the demo station All users can be queried through the API interface document Find a lin-cms website Write a request and use the token obtained in the demo station to obtain all users of the website Use this token to query your own permissions, which are displayed as root administrator