Authentication Bypass Vulnerability in Lin-CMS v0.2.1 Allows Privilege Escalation to Super Administrator

Authentication Bypass Vulnerability in Lin-CMS v0.2.1 Allows Privilege Escalation to Super Administrator

CVE-2022-44244 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

An authentication bypass in Lin-CMS v0.2.1 allows attackers to escalate privileges to Super Administrator.

Learn more about our Cms Pen Testing.