CVE-2022-3175

CVSS V2 None CVSS V3 Medium 5.3
Description
Missing Custom Error Page in GitHub repository ikus060/rdiffweb prior to 2.4.2.
Overview
  • CVE ID
  • CVE-2022-3175
  • Assigner
  • security@huntr.dev
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-13T10:15:12
  • Last Modified Date
  • 2022-09-15T20:52:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:* 1 OR 2.4.2
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-09-13 11:00:05 Added to TrackCVE