Vulnerabilities > LIN CMS Project

DATE CVE VULNERABILITY TITLE RISK
2022-11-09 CVE-2022-44244 Improper Authentication vulnerability in Lin-Cms Project Lin-Cms 0.2.1
An authentication bypass in Lin-CMS v0.2.1 allows attackers to escalate privileges to Super Administrator.
network
high complexity
lin-cms-project CWE-287
6.6