CVE-2023-0609

Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wallabag:wallabag:*:*:*:*:*:*:*:*

History

08 Feb 2023, 15:32

Type Values Removed Values Added
First Time Wallabag wallabag
Wallabag
CPE cpe:2.3:a:wallabag:wallabag:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
References (MISC) https://github.com/wallabag/wallabag/commit/0f7460dbab9e29f4f7d2944aca20210f828b6abb - (MISC) https://github.com/wallabag/wallabag/commit/0f7460dbab9e29f4f7d2944aca20210f828b6abb - Patch, Vendor Advisory
References (CONFIRM) https://huntr.dev/bounties/3adef66f-fc86-4e6d-a540-2ffa59342ff0 - (CONFIRM) https://huntr.dev/bounties/3adef66f-fc86-4e6d-a540-2ffa59342ff0 - Exploit, Third Party Advisory

01 Feb 2023, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-01 12:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0609

Mitre link : CVE-2023-0609

CVE.ORG link : CVE-2023-0609


JSON object : View

Products Affected

wallabag

  • wallabag
CWE
CWE-285

Improper Authorization