CVE-2022-3945

Improper Restriction of Excessive Authentication Attempts in GitHub repository kareadita/kavita prior to 0.6.0.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:*

History

16 Nov 2022, 15:34

Type Values Removed Values Added
CWE CWE-307
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
First Time Kavitareader kavita
Kavitareader
CPE cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:*
References (MISC) https://github.com/kareadita/kavita/commit/f8db37d3f9aa42d47e7c4f4ca839e892d3f97afb - (MISC) https://github.com/kareadita/kavita/commit/f8db37d3f9aa42d47e7c4f4ca839e892d3f97afb - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/55cd91b3-1d94-4d34-8d7f-86660b41fd65 - (CONFIRM) https://huntr.dev/bounties/55cd91b3-1d94-4d34-8d7f-86660b41fd65 - Exploit, Patch, Third Party Advisory

11 Nov 2022, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-11 12:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-3945

Mitre link : CVE-2022-3945

CVE.ORG link : CVE-2022-3945


JSON object : View

Products Affected

kavitareader

  • kavita
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts