CVE-2022-4962

CVSS 3.1 Score 4.3 of 10 (medium)

Details

Published Jan 12, 2024
Updated: Aug 3, 2024
CWE ID 285

Summary

CVE-2022-44962: A recently disclosed vulnerability affects Apollo 2.0.0/2.0.1, classified as a problematic issue. The vulnerability lies in an unknown functionality of the /users component within the Configuration Center. It results in improper authorization, potentially allowing for remote attacks. The exploit has been made public and its authenticity is currently under debate. No sensitive user data, such as ID, name, or email, is at immediate risk. (VDB-250430)

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2022-4962 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions