Vulnerabilities > CVE-2022-4803 - Authorization Bypass Through User-Controlled Key vulnerability in Usememos Memos

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
usememos
CWE-639

Summary

Authorization Bypass Through User-Controlled Key in GitHub repository usememos/memos prior to 0.9.1.