CVE-2023-0919

Missing Authentication for Critical Function in GitHub repository kareadita/kavita prior to 0.7.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:*

History

27 Oct 2023, 14:57

Type Values Removed Values Added
References (MISC) https://github.com/Kareadita/Kavita/pull/1748/commits/6648b79e1b2f92449d5816d0722b7a3d72f259d5 - (MISC) https://github.com/Kareadita/Kavita/pull/1748/commits/6648b79e1b2f92449d5816d0722b7a3d72f259d5 - Patch

10 Oct 2023, 08:15

Type Values Removed Values Added
Summary Missing Authentication for Critical Function in GitHub repository kareadita/kavita prior to 0.7.0. Missing Authentication for Critical Function in GitHub repository kareadita/kavita prior to 0.7.0.
References
  • {'url': 'https://github.com/kareadita/kavita/commit/6648b79e1b2f92449d5816d0722b7a3d72f259d5', 'name': 'https://github.com/kareadita/kavita/commit/6648b79e1b2f92449d5816d0722b7a3d72f259d5', 'tags': ['Patch'], 'refsource': 'MISC'}
  • (MISC) https://github.com/Kareadita/Kavita/pull/1748/commits/6648b79e1b2f92449d5816d0722b7a3d72f259d5 -

28 Feb 2023, 20:26

Type Values Removed Values Added
CPE cpe:2.3:a:kavitareader:kavita:*:*:*:*:*:*:*:*
First Time Kavitareader
Kavitareader kavita
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 3.5
References (MISC) https://github.com/kareadita/kavita/commit/6648b79e1b2f92449d5816d0722b7a3d72f259d5 - (MISC) https://github.com/kareadita/kavita/commit/6648b79e1b2f92449d5816d0722b7a3d72f259d5 - Patch
References (CONFIRM) https://huntr.dev/bounties/3c514923-473f-4c50-ae0d-d002a41fe70f - (CONFIRM) https://huntr.dev/bounties/3c514923-473f-4c50-ae0d-d002a41fe70f - Exploit, Third Party Advisory

19 Feb 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-19 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0919

Mitre link : CVE-2023-0919

CVE.ORG link : CVE-2023-0919


JSON object : View

Products Affected

kavitareader

  • kavita
CWE
CWE-306

Missing Authentication for Critical Function