CVE-2022-44244

An authentication bypass in Lin-CMS v0.2.1 allows attackers to escalate privileges to Super Administrator.
References
Configurations

Configuration 1

cpe:2.3:a:lin-cms_project:lin-cms:0.2.1:*:*:*:*:*:*:*

Information

Published : 2022-11-09 10:15

Updated : 2022-11-17 02:35


NVD link : CVE-2022-44244

Mitre link : CVE-2022-44244

Products Affected
No products.
CWE