CVE-2022-2595 Detail

Current Description

Improper Authorization in GitHub repository kromitgmbh/titra prior to 0.79.1.

View Analysis Description

Analysis Description

Improper Authorization in GitHub repository kromitgmbh/titra prior to 0.79.1.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-285 Improper Authorization huntr.dev  

Change History

1 change records found show changes

Initial Analysis 8/04/2022 11:42:07 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:kromit:titra:*:*:*:*:*:*:*:* versions up to (excluding) 0.79.1
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Changed Reference Type
https://github.com/kromitgmbh/titra/commit/fe8c3cdeb70e53b9f38f1022186ab16324d332c5 No Types Assigned
https://github.com/kromitgmbh/titra/commit/fe8c3cdeb70e53b9f38f1022186ab16324d332c5 Patch, Third Party Advisory
Changed Reference Type
https://huntr.dev/bounties/1c6afb84-2025-46d8-9e9f-cbfc20e5d04d No Types Assigned
https://huntr.dev/bounties/1c6afb84-2025-46d8-9e9f-cbfc20e5d04d Exploit, Patch, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2022-2595
NVD Published Date:
08/01/2022
NVD Last Modified:
08/04/2022
Source:
huntr.dev