Vulnerabilities > CVE-2022-22120 - Information Exposure Through Discrepancy vulnerability in Xgenecloud Nocodb

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
xgenecloud
CWE-203

Summary

In NocoDB, versions 0.9 to 0.83.8 are vulnerable to Observable Discrepancy in the password-reset feature. When requesting a password reset for a given email address, the application displays an error message when the email isn't registered within the system. This allows attackers to enumerate the registered users' email addresses.

Vulnerable Configurations

Part Description Count
Application
Xgenecloud
63

Common Weakness Enumeration (CWE)