6.5
MEDIUM
CVE-2023-2202
GitHub Francoijs Jacquet Rosariois Access Control Flaw
Description

Improper Access Control in GitHub repository francoisjacquet/rosariosis prior to 10.9.3.

INFO

Published Date :

April 21, 2023, 2:15 a.m.

Last Modified :

May 2, 2023, 1:07 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-2202 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rosariosis rosariosis
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-2202.

URL Resource
https://github.com/francoisjacquet/rosariosis/commit/6433946abfb34324616e833b1c00d0b2450753be Patch
https://huntr.dev/bounties/efe6ef47-d17c-4773-933a-4836c32db85c Permissions Required Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2202 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2202 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/francoisjacquet/rosariosis/commit/6433946abfb34324616e833b1c00d0b2450753be No Types Assigned https://github.com/francoisjacquet/rosariosis/commit/6433946abfb34324616e833b1c00d0b2450753be Patch
    Changed Reference Type https://huntr.dev/bounties/efe6ef47-d17c-4773-933a-4836c32db85c No Types Assigned https://huntr.dev/bounties/efe6ef47-d17c-4773-933a-4836c32db85c Permissions Required, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:* versions up to (excluding) 10.9.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2202 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.03%

score

0.34200

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability