CVE-2023-4696

Improper Access Control in GitHub repository usememos/memos prior to 0.13.2.
Configurations

Configuration 1 (hide)

cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:*

History

01 Sep 2023, 13:06

Type Values Removed Values Added
References (MISC) https://huntr.dev/bounties/4747a485-77c3-4bb5-aab0-21253ef303ca - (MISC) https://huntr.dev/bounties/4747a485-77c3-4bb5-aab0-21253ef303ca - Permissions Required
References (MISC) https://github.com/usememos/memos/commit/c9aa2eeb9852047e4f41915eb30726bd25f07ecd - (MISC) https://github.com/usememos/memos/commit/c9aa2eeb9852047e4f41915eb30726bd25f07ecd - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Usememos
Usememos memos
CPE cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:*

01 Sep 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-01 01:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4696

Mitre link : CVE-2023-4696

CVE.ORG link : CVE-2023-4696


JSON object : View

Products Affected

usememos

  • memos
CWE
CWE-284

Improper Access Control