9.8
CRITICAL
CVE-2022-4724
GitHub rdiffweb Unsecured File Access Vulnerability
Description

Improper Access Control in GitHub repository ikus060/rdiffweb prior to 2.5.5.

INFO

Published Date :

Dec. 27, 2022, 3:15 p.m.

Last Modified :

Jan. 5, 2023, 8:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-4724 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ikus-soft rdiffweb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-4724.

URL Resource
https://github.com/ikus060/rdiffweb/commit/c4a19cf67d575c4886171b8efcbf4675d51f3929 Patch Third Party Advisory
https://huntr.dev/bounties/e6fb1931-8d9c-4895-be4a-59839b4b6445 Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-4724 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-4724 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/ikus060/rdiffweb/commit/c4a19cf67d575c4886171b8efcbf4675d51f3929 No Types Assigned https://github.com/ikus060/rdiffweb/commit/c4a19cf67d575c4886171b8efcbf4675d51f3929 Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/e6fb1931-8d9c-4895-be4a-59839b4b6445 No Types Assigned https://huntr.dev/bounties/e6fb1931-8d9c-4895-be4a-59839b4b6445 Exploit, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:ikus-soft:rdiffweb:*:*:*:*:*:*:*:* versions up to (excluding) 2.5.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-4724 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} -0.00%

score

0.54405

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability