CVE-2022-4962

CVSS 3.1 Score 4.3 of 10 (medium)

Details

Published Jan 12, 2024
Updated: Mar 21, 2024
CWE ID 285

Summary

CVE-2022-4962 is a vulnerability found in Apollo 2.0.0/2.0.1, affecting the Configuration Center component. It is classified as problematic and can lead to improper authorization, with potential remote attacks. The exploit has been publicly disclosed and is of concern to organizations. The vulnerability has a base severity rating of MEDIUM and a base score of 4.3 according to [email protected], indicating a moderate level of danger. There is still some doubt regarding the real existence of this vulnerability, but user data such as user id, name, and email are not considered sensitive.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2022-4962 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions