CWE-283
Unverified Ownership
The product does not properly verify that a critical resource is owned by the proper entity.
CVE-2020-8554 (GCVE-0-2020-8554)
Vulnerability from cvelistv5
Published
2021-01-21 17:09
Modified
2024-09-17 00:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-283 - Unverified Ownership
Summary
Kubernetes API server in all versions allow an attacker who is able to create a ClusterIP service and set the spec.externalIPs field, to intercept traffic to that IP address. Additionally, an attacker who is able to patch the status (which is considered a privileged operation and should not typically be granted to users) of a LoadBalancer service can set the status.loadBalancer.ingress.ip to similar effect.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Kubernetes | Kubernetes |
Version: Kubernetes all versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:03:46.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/iZWsF9nbKE8" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/kubernetes/kubernetes/issues/97076" }, { "name": "[druid-commits] 20210201 [GitHub] [druid] jon-wei opened a new pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rcafa485d63550657f068775801aeb706b7a07140a8ebbdef822b3bb3%40%3Ccommits.druid.apache.org%3E" }, { "name": "[druid-commits] 20210202 [GitHub] [druid] jon-wei opened a new pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r0c76b3d0be348f788cd947054141de0229af00c540564711e828fd40%40%3Ccommits.druid.apache.org%3E" }, { "name": "[druid-commits] 20210203 [GitHub] [druid] jihoonson commented on pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rdb223e1b82e3d7d8e4eaddce8dd1ab87252e3935cc41c859f49767b6%40%3Ccommits.druid.apache.org%3E" }, { "name": "[druid-commits] 20210203 [GitHub] [druid] jihoonson merged pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r1975078e44d96f2a199aa90aa874b57a202eaf7f25f2fde6d1c44942%40%3Ccommits.druid.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Kubernetes", "vendor": "Kubernetes", "versions": [ { "status": "affected", "version": "Kubernetes all versions" } ] } ], "credits": [ { "lang": "en", "value": "Etienne Champetier (@champtar) of Anevia" } ], "datePublic": "2020-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Kubernetes API server in all versions allow an attacker who is able to create a ClusterIP service and set the spec.externalIPs field, to intercept traffic to that IP address. Additionally, an attacker who is able to patch the status (which is considered a privileged operation and should not typically be granted to users) of a LoadBalancer service can set the status.loadBalancer.ingress.ip to similar effect." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-283", "description": "CWE-283 Unverified Ownership", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-19T23:23:33", "orgId": "a6081bf6-c852-4425-ad4f-a67919267565", "shortName": "kubernetes" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/g/kubernetes-security-announce/c/iZWsF9nbKE8" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/kubernetes/kubernetes/issues/97076" }, { "name": "[druid-commits] 20210201 [GitHub] [druid] jon-wei opened a new pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rcafa485d63550657f068775801aeb706b7a07140a8ebbdef822b3bb3%40%3Ccommits.druid.apache.org%3E" }, { "name": "[druid-commits] 20210202 [GitHub] [druid] jon-wei opened a new pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r0c76b3d0be348f788cd947054141de0229af00c540564711e828fd40%40%3Ccommits.druid.apache.org%3E" }, { "name": "[druid-commits] 20210203 [GitHub] [druid] jihoonson commented on pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rdb223e1b82e3d7d8e4eaddce8dd1ab87252e3935cc41c859f49767b6%40%3Ccommits.druid.apache.org%3E" }, { "name": "[druid-commits] 20210203 [GitHub] [druid] jihoonson merged pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r1975078e44d96f2a199aa90aa874b57a202eaf7f25f2fde6d1c44942%40%3Ccommits.druid.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ], "source": { "defect": [ "https://github.com/kubernetes/kubernetes/issues/97076" ], "discovery": "EXTERNAL" }, "title": "Kubernetes man in the middle using LoadBalancer or ExternalIPs", "workarounds": [ { "lang": "en", "value": "To restrict the use of external IPs we are providing an admission webhook container: k8s.gcr.io/multitenancy/externalip-webhook:v1.0.0. The source code and deployment instructions are published at https://github.com/kubernetes-sigs/externalip-webhook.\n\nAlternatively, external IPs can be restricted using OPA Gatekeeper. A sample ConstraintTemplate and Constraint can be found here: https://github.com/open-policy-agent/gatekeeper-library/tree/master/library/general/externalip." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "DATE_PUBLIC": "2020-12-07T17:00:00.000Z", "ID": "CVE-2020-8554", "STATE": "PUBLIC", "TITLE": "Kubernetes man in the middle using LoadBalancer or ExternalIPs" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Kubernetes", "version": { "version_data": [ { "version_affected": "=", "version_name": "Kubernetes", "version_value": "all versions" } ] } } ] }, "vendor_name": "Kubernetes" } ] } }, "credit": [ { "lang": "eng", "value": "Etienne Champetier (@champtar) of Anevia" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Kubernetes API server in all versions allow an attacker who is able to create a ClusterIP service and set the spec.externalIPs field, to intercept traffic to that IP address. Additionally, an attacker who is able to patch the status (which is considered a privileged operation and should not typically be granted to users) of a LoadBalancer service can set the status.loadBalancer.ingress.ip to similar effect." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-283 Unverified Ownership" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/kubernetes-security-announce/c/iZWsF9nbKE8", "refsource": "MISC", "url": "https://groups.google.com/g/kubernetes-security-announce/c/iZWsF9nbKE8" }, { "name": "https://github.com/kubernetes/kubernetes/issues/97076", "refsource": "MISC", "url": "https://github.com/kubernetes/kubernetes/issues/97076" }, { "name": "[druid-commits] 20210201 [GitHub] [druid] jon-wei opened a new pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rcafa485d63550657f068775801aeb706b7a07140a8ebbdef822b3bb3@%3Ccommits.druid.apache.org%3E" }, { "name": "[druid-commits] 20210202 [GitHub] [druid] jon-wei opened a new pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r0c76b3d0be348f788cd947054141de0229af00c540564711e828fd40@%3Ccommits.druid.apache.org%3E" }, { "name": "[druid-commits] 20210203 [GitHub] [druid] jihoonson commented on pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdb223e1b82e3d7d8e4eaddce8dd1ab87252e3935cc41c859f49767b6@%3Ccommits.druid.apache.org%3E" }, { "name": "[druid-commits] 20210203 [GitHub] [druid] jihoonson merged pull request #10826: Address CVE-2020-8570, suppress CVE-2020-8554", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r1975078e44d96f2a199aa90aa874b57a202eaf7f25f2fde6d1c44942@%3Ccommits.druid.apache.org%3E" }, { "name": "https://www.oracle.com//security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ] }, "source": { "defect": [ "https://github.com/kubernetes/kubernetes/issues/97076" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "To restrict the use of external IPs we are providing an admission webhook container: k8s.gcr.io/multitenancy/externalip-webhook:v1.0.0. The source code and deployment instructions are published at https://github.com/kubernetes-sigs/externalip-webhook.\n\nAlternatively, external IPs can be restricted using OPA Gatekeeper. A sample ConstraintTemplate and Constraint can be found here: https://github.com/open-policy-agent/gatekeeper-library/tree/master/library/general/externalip." } ] } } }, "cveMetadata": { "assignerOrgId": "a6081bf6-c852-4425-ad4f-a67919267565", "assignerShortName": "kubernetes", "cveId": "CVE-2020-8554", "datePublished": "2021-01-21T17:09:21.169393Z", "dateReserved": "2020-02-03T00:00:00", "dateUpdated": "2024-09-17T00:40:57.713Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-24500 (GCVE-0-2021-24500)
Vulnerability from cvelistv5
Published
2021-08-09 10:04
Modified
2024-08-03 19:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
Several AJAX actions available in the Workreap WordPress theme before 2.2.2 lacked CSRF protections, as well as allowing insecure direct object references that were not validated. This allows an attacker to trick a logged in user to submit a POST request to the vulnerable site, potentially modifying or deleting arbitrary objects on the target site.
References
► | URL | Tags |
---|---|---|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:35:19.928Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/0c4b5ecc-54d0-45ec-9f92-b2ca3cadbe56" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Workreap", "vendor": "Unknown", "versions": [ { "lessThan": "2.2.2", "status": "affected", "version": "2.2.2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Harald Eilertsen (Jetpack)" } ], "descriptions": [ { "lang": "en", "value": "Several AJAX actions available in the Workreap WordPress theme before 2.2.2 lacked CSRF protections, as well as allowing insecure direct object references that were not validated. This allows an attacker to trick a logged in user to submit a POST request to the vulnerable site, potentially modifying or deleting arbitrary objects on the target site." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-283", "description": "CWE-283 Unverified Ownership", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-09T10:04:08", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/0c4b5ecc-54d0-45ec-9f92-b2ca3cadbe56" } ], "source": { "discovery": "UNKNOWN" }, "title": "Workreap theme \u003c 2.2.2 - Multiple CSRF + IDOR Vulnerabilities", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2021-24500", "STATE": "PUBLIC", "TITLE": "Workreap theme \u003c 2.2.2 - Multiple CSRF + IDOR Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Workreap", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "2.2.2", "version_value": "2.2.2" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Harald Eilertsen (Jetpack)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Several AJAX actions available in the Workreap WordPress theme before 2.2.2 lacked CSRF protections, as well as allowing insecure direct object references that were not validated. This allows an attacker to trick a logged in user to submit a POST request to the vulnerable site, potentially modifying or deleting arbitrary objects on the target site." } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-283 Unverified Ownership" } ] }, { "description": [ { "lang": "eng", "value": "CWE-284 Improper Access Control" } ] }, { "description": [ { "lang": "eng", "value": "CWE-862 Missing Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/", "refsource": "MISC", "url": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/" }, { "name": "https://wpscan.com/vulnerability/0c4b5ecc-54d0-45ec-9f92-b2ca3cadbe56", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/0c4b5ecc-54d0-45ec-9f92-b2ca3cadbe56" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2021-24500", "datePublished": "2021-08-09T10:04:08", "dateReserved": "2021-01-14T00:00:00", "dateUpdated": "2024-08-03T19:35:19.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-24501 (GCVE-0-2021-24501)
Vulnerability from cvelistv5
Published
2021-08-09 10:04
Modified
2024-08-03 19:35
Severity ?
VLAI Severity ?
EPSS score ?
Summary
The Workreap WordPress theme before 2.2.2 had several AJAX actions missing authorization checks to verify that a user was authorized to perform critical operations such as modifying or deleting objects. This allowed a logged in user to modify or delete objects belonging to other users on the site.
References
► | URL | Tags |
---|---|---|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:35:19.963Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/66e4aaf4-5ef7-4da8-a45c-e24f449c363e" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Workreap", "vendor": "Unknown", "versions": [ { "lessThan": "2.2.2", "status": "affected", "version": "2.2.2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Harald Eilertsen (Jetpack)" } ], "descriptions": [ { "lang": "en", "value": "The Workreap WordPress theme before 2.2.2 had several AJAX actions missing authorization checks to verify that a user was authorized to perform critical operations such as modifying or deleting objects. This allowed a logged in user to modify or delete objects belonging to other users on the site." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-283", "description": "CWE-283 Unverified Ownership", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-09T10:04:09", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/66e4aaf4-5ef7-4da8-a45c-e24f449c363e" } ], "source": { "discovery": "UNKNOWN" }, "title": "Workreap theme \u003c 2.2.2 - Missing Authorization Checks in Ajax Actions", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2021-24501", "STATE": "PUBLIC", "TITLE": "Workreap theme \u003c 2.2.2 - Missing Authorization Checks in Ajax Actions" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Workreap", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "2.2.2", "version_value": "2.2.2" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Harald Eilertsen (Jetpack)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Workreap WordPress theme before 2.2.2 had several AJAX actions missing authorization checks to verify that a user was authorized to perform critical operations such as modifying or deleting objects. This allowed a logged in user to modify or delete objects belonging to other users on the site." } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-283 Unverified Ownership" } ] }, { "description": [ { "lang": "eng", "value": "CWE-862 Missing Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/", "refsource": "MISC", "url": "https://jetpack.com/2021/07/07/multiple-vulnerabilities-in-workreap-theme/" }, { "name": "https://wpscan.com/vulnerability/66e4aaf4-5ef7-4da8-a45c-e24f449c363e", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/66e4aaf4-5ef7-4da8-a45c-e24f449c363e" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2021-24501", "datePublished": "2021-08-09T10:04:09", "dateReserved": "2021-01-14T00:00:00", "dateUpdated": "2024-08-03T19:35:19.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-29220 (GCVE-0-2022-29220)
Vulnerability from cvelistv5
Published
2022-05-31 16:10
Modified
2025-04-23 18:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-283 - Unverified Ownership
Summary
github-action-merge-dependabot is an action that automatically approves and merges dependabot pull requests (PRs). Prior to version 3.2.0, github-action-merge-dependabot does not check if a commit created by dependabot is verified with the proper GPG key. There is just a check if the actor is set to `dependabot[bot]` to determine if the PR is a legit PR. Theoretically, an owner of a seemingly valid and legit action in the pipeline can check if the PR is created by dependabot and if their own action has enough permissions to modify the PR in the pipeline. If so, they can modify the PR by adding a second seemingly valid and legit commit to the PR, as they can set arbitrarily the username and email in for commits in git. Because the bot only checks if the actor is valid, it would pass the malicious changes through and merge the PR automatically, without getting noticed by project maintainers. It would probably not be possible to determine where the malicious commit came from, as it would only say `dependabot[bot]` and the corresponding email-address. Version 3.2.0 contains a patch for this issue.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
fastify | github-action-merge-dependabot |
Version: < 3.2.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:17:54.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/fastify/github-action-merge-dependabot/security/advisories/GHSA-v5vr-h3xq-8v6w" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/fastify/github-action-merge-dependabot/commit/309f39539c5d918d8a47075587aa8720a9c127f7" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/bugs?report_id=1564530" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-29220", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-23T14:06:35.950127Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-23T18:21:19.523Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "github-action-merge-dependabot", "vendor": "fastify", "versions": [ { "status": "affected", "version": "\u003c 3.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "github-action-merge-dependabot is an action that automatically approves and merges dependabot pull requests (PRs). Prior to version 3.2.0, github-action-merge-dependabot does not check if a commit created by dependabot is verified with the proper GPG key. There is just a check if the actor is set to `dependabot[bot]` to determine if the PR is a legit PR. Theoretically, an owner of a seemingly valid and legit action in the pipeline can check if the PR is created by dependabot and if their own action has enough permissions to modify the PR in the pipeline. If so, they can modify the PR by adding a second seemingly valid and legit commit to the PR, as they can set arbitrarily the username and email in for commits in git. Because the bot only checks if the actor is valid, it would pass the malicious changes through and merge the PR automatically, without getting noticed by project maintainers. It would probably not be possible to determine where the malicious commit came from, as it would only say `dependabot[bot]` and the corresponding email-address. Version 3.2.0 contains a patch for this issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-283", "description": "CWE-283: Unverified Ownership", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-31T16:10:10.000Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/fastify/github-action-merge-dependabot/security/advisories/GHSA-v5vr-h3xq-8v6w" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/fastify/github-action-merge-dependabot/commit/309f39539c5d918d8a47075587aa8720a9c127f7" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/bugs?report_id=1564530" } ], "source": { "advisory": "GHSA-v5vr-h3xq-8v6w", "discovery": "UNKNOWN" }, "title": "No verification of commits origin in github-action-merge-dependabot", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-29220", "STATE": "PUBLIC", "TITLE": "No verification of commits origin in github-action-merge-dependabot" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "github-action-merge-dependabot", "version": { "version_data": [ { "version_value": "\u003c 3.2.0" } ] } } ] }, "vendor_name": "fastify" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "github-action-merge-dependabot is an action that automatically approves and merges dependabot pull requests (PRs). Prior to version 3.2.0, github-action-merge-dependabot does not check if a commit created by dependabot is verified with the proper GPG key. There is just a check if the actor is set to `dependabot[bot]` to determine if the PR is a legit PR. Theoretically, an owner of a seemingly valid and legit action in the pipeline can check if the PR is created by dependabot and if their own action has enough permissions to modify the PR in the pipeline. If so, they can modify the PR by adding a second seemingly valid and legit commit to the PR, as they can set arbitrarily the username and email in for commits in git. Because the bot only checks if the actor is valid, it would pass the malicious changes through and merge the PR automatically, without getting noticed by project maintainers. It would probably not be possible to determine where the malicious commit came from, as it would only say `dependabot[bot]` and the corresponding email-address. Version 3.2.0 contains a patch for this issue." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-283: Unverified Ownership" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/fastify/github-action-merge-dependabot/security/advisories/GHSA-v5vr-h3xq-8v6w", "refsource": "CONFIRM", "url": "https://github.com/fastify/github-action-merge-dependabot/security/advisories/GHSA-v5vr-h3xq-8v6w" }, { "name": "https://github.com/fastify/github-action-merge-dependabot/commit/309f39539c5d918d8a47075587aa8720a9c127f7", "refsource": "MISC", "url": "https://github.com/fastify/github-action-merge-dependabot/commit/309f39539c5d918d8a47075587aa8720a9c127f7" }, { "name": "https://hackerone.com/bugs?report_id=1564530", "refsource": "MISC", "url": "https://hackerone.com/bugs?report_id=1564530" } ] }, "source": { "advisory": "GHSA-v5vr-h3xq-8v6w", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-29220", "datePublished": "2022-05-31T16:10:10.000Z", "dateReserved": "2022-04-13T00:00:00.000Z", "dateUpdated": "2025-04-23T18:21:19.523Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-30544 (GCVE-0-2023-30544)
Vulnerability from cvelistv5
Published
2023-04-24 16:26
Modified
2025-02-04 18:46
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Kiwi TCMS is an open source test management system. In versions of Kiwi TCMS prior to 12.2, users were able to update their email addresses via the `My profile` admin page. This page allowed them to change the email address registered with their account without the ownership verification performed during account registration. Operators of Kiwi TCMS should upgrade to v12.2 or later to receive a patch. No known workarounds exist.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:28:51.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/kiwitcms/Kiwi/security/advisories/GHSA-7x6q-3v3m-cwjg", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/kiwitcms/Kiwi/security/advisories/GHSA-7x6q-3v3m-cwjg" }, { "name": "https://huntr.dev/bounties/1714df73-e639-4d64-ab25-ced82dad9f85/", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://huntr.dev/bounties/1714df73-e639-4d64-ab25-ced82dad9f85/" }, { "name": "https://kiwitcms.org/blog/kiwi-tcms-team/2023/04/23/kiwi-tcms-122/", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kiwitcms.org/blog/kiwi-tcms-team/2023/04/23/kiwi-tcms-122/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-30544", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T18:46:19.929666Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-04T18:46:23.973Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://huntr.com/bounties/1714df73-e639-4d64-ab25-ced82dad9f85" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Kiwi", "vendor": "kiwitcms", "versions": [ { "status": "affected", "version": "\u003c 12.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Kiwi TCMS is an open source test management system. In versions of Kiwi TCMS prior to 12.2, users were able to update their email addresses via the `My profile` admin page. This page allowed them to change the email address registered with their account without the ownership verification performed during account registration. Operators of Kiwi TCMS should upgrade to v12.2 or later to receive a patch. No known workarounds exist." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-283", "description": "CWE-283: Unverified Ownership", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-24T16:26:08.626Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/kiwitcms/Kiwi/security/advisories/GHSA-7x6q-3v3m-cwjg", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/kiwitcms/Kiwi/security/advisories/GHSA-7x6q-3v3m-cwjg" }, { "name": "https://huntr.dev/bounties/1714df73-e639-4d64-ab25-ced82dad9f85/", "tags": [ "x_refsource_MISC" ], "url": "https://huntr.dev/bounties/1714df73-e639-4d64-ab25-ced82dad9f85/" }, { "name": "https://kiwitcms.org/blog/kiwi-tcms-team/2023/04/23/kiwi-tcms-122/", "tags": [ "x_refsource_MISC" ], "url": "https://kiwitcms.org/blog/kiwi-tcms-team/2023/04/23/kiwi-tcms-122/" } ], "source": { "advisory": "GHSA-7x6q-3v3m-cwjg", "discovery": "UNKNOWN" }, "title": "Kiwi TCMS may allow user to update email address to unverified one" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-30544", "datePublished": "2023-04-24T16:26:08.626Z", "dateReserved": "2023-04-12T15:19:33.767Z", "dateUpdated": "2025-02-04T18:46:23.973Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-6068 (GCVE-0-2023-6068)
Vulnerability from cvelistv5
Published
2024-03-04 19:44
Modified
2024-08-02 08:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
On affected 7130 Series FPGA platforms running MOS and recent versions of the MultiAccess FPGA, application of ACL’s may result in incorrect operation of the configured ACL for a port resulting in some packets that should be denied being permitted and some
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Arista Networks | MOS |
Version: 1.7.1 Version: 1.6 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-6068", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-04T21:18:50.615802Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-28T01:32:30.968Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T08:21:17.180Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/19023-security-advisory-0091" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "MultiAccess FPGA Software" ], "product": "MOS", "vendor": "Arista Networks", "versions": [ { "status": "affected", "version": "1.7.1" }, { "status": "affected", "version": "1.6" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eIn order to be vulnerable to CVE-2023-6068, the following condition must be met:\u003c/p\u003e\u003cp\u003eMOS must be configured with MultiAccess FPGA software versions 1.7.1 or 1.6.x and can be determined by running the show version command and referring to the highlighted section as shown below.\u003c/p\u003e\u003cpre\u003eswitch(config)#show version\nDevice: Metamako MetaMux 48 with L-Series\nSKU: DCS-7130-48LB\nSerial number: M48LB-A3-27719-4\n \nSoftware image version: 0.39.0alpha4\nInternal build ID: master+9345\n\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003eApplications: multiaccess-1.7.1\u003c/span\u003e\u003c/pre\u003e\u003cbr\u003e" } ], "value": "In order to be vulnerable to CVE-2023-6068, the following condition must be met:\n\nMOS must be configured with MultiAccess FPGA software versions 1.7.1 or 1.6.x and can be determined by running the show version command and referring to the highlighted section as shown below.\n\nswitch(config)#show version\nDevice: Metamako MetaMux 48 with L-Series\nSKU: DCS-7130-48LB\nSerial number: M48LB-A3-27719-4\n \nSoftware image version: 0.39.0alpha4\nInternal build ID: master+9345\nApplications: multiaccess-1.7.1\n\n\n" } ], "datePublic": "2023-02-20T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "On affected 7130 Series FPGA platforms running MOS and recent versions of the MultiAccess FPGA, application of ACL\u2019s may result in incorrect operation of the configured ACL for a port resulting in some packets that should be denied being permitted and some" } ], "value": "On affected 7130 Series FPGA platforms running MOS and recent versions of the MultiAccess FPGA, application of ACL\u2019s may result in incorrect operation of the configured ACL for a port resulting in some packets that should be denied being permitted and some" } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThis issue was discovered internally and Arista is not aware of any malicious uses of this issue in customer networks.\u003c/span\u003e\u003cbr\u003e" } ], "value": "This issue was discovered internally and Arista is not aware of any malicious uses of this issue in customer networks.\n" } ], "impacts": [ { "capecId": "CAPEC-1", "descriptions": [ { "lang": "en", "value": "CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-283", "description": "CWE-283", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-04T19:44:08.620Z", "orgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7", "shortName": "Arista" }, "references": [ { "url": "https://www.arista.com/en/support/advisories-notices/security-advisory/19023-security-advisory-0091" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release that contains all the fixes listed below.\u003c/p\u003e\u003cp\u003eCVE-2023-6068 has been fixed in the following releases:\u003c/p\u003e\u003cul\u003e\u003cli\u003eMultiAccess FPGA 1.8.0 and later\u003c/li\u003e\u003c/ul\u003e\u003cbr\u003e" } ], "value": "The recommended resolution is to upgrade to a remediated software version at your earliest convenience. Arista recommends customers move to the latest version of each release that contains all the fixes listed below.\n\nCVE-2023-6068 has been fixed in the following releases:\n\n * MultiAccess FPGA 1.8.0 and later\n\n\n\n" } ], "source": { "defect": [ "BUG 869667" ], "discovery": "INTERNAL" }, "title": "On affected 7130 Series FPGA platforms running MOS and recent versions of the MultiAccess FPGA, application of ACL\u2019s may result in incorrect operation of the configured ACL for a port resulting in some packets that should be denied being permitted and some", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe workaround is to only apply one access-list to any particular port after the MultiAccess image is loaded into the FPGA. If a new access-list is to be applied to a port, the FPGA image should be reloaded after the access-list is applied.\u003c/p\u003e\u003cp\u003eRun the following commands to reload the FPGA image, where the line in yellow represents new access control lists to be added:\u003c/p\u003e\u003cpre\u003eswitch(config-app-multiaccess)#shut\nswitch(config-app-multiaccess)\u003cspan style=\"background-color: rgb(255, 255, 0);\"\u003e#multiaccess-group 0 client 0 access-list new_acl_if_need\u003c/span\u003e\nswitch(config-app-multiaccess)#no shut\n\u003c/pre\u003e\u003cp\u003eThe previous applied access control lists will automatically apply after FPGA reload.\u003c/p\u003e\u003cbr\u003e" } ], "value": "The workaround is to only apply one access-list to any particular port after the MultiAccess image is loaded into the FPGA. If a new access-list is to be applied to a port, the FPGA image should be reloaded after the access-list is applied.\n\nRun the following commands to reload the FPGA image, where the line in yellow represents new access control lists to be added:\n\nswitch(config-app-multiaccess)#shut\nswitch(config-app-multiaccess)#multiaccess-group 0 client 0 access-list new_acl_if_need\nswitch(config-app-multiaccess)#no shut\n\n\nThe previous applied access control lists will automatically apply after FPGA reload.\n\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "c8b34d1a-69ae-45c3-88fe-f3b3d44f39b7", "assignerShortName": "Arista", "cveId": "CVE-2023-6068", "datePublished": "2024-03-04T19:44:08.620Z", "dateReserved": "2023-11-09T23:06:28.873Z", "dateUpdated": "2024-08-02T08:21:17.180Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1853 (GCVE-0-2024-1853)
Vulnerability from cvelistv5
Published
2024-03-14 22:13
Modified
2024-08-01 18:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-283 - Unverified Ownership
Summary
Zemana AntiLogger v2.74.204.664 is vulnerable to an Arbitrary Process Termination vulnerability by triggering the 0x80002048 IOCTL code of the zam64.sys and zamguard64.sys drivers.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Zemena | AntiLogger |
Version: 2.74.204.664 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1853", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-19T15:20:22.481862Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T18:01:08.414Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://fluidattacks.com/advisories/ellington/" }, { "tags": [ "product", "x_transferred" ], "url": "https://zemana.com/us/antilogger.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "platforms": [ "Windows" ], "product": "AntiLogger", "vendor": "Zemena", "versions": [ { "status": "affected", "version": "2.74.204.664" } ] } ], "datePublic": "2024-03-14T17:59:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Zemana AntiLogger v2.74.204.664 is vulnerable to an Arbitrary Process Termination vulnerability by triggering the 0x80002048 IOCTL code of the zam64.sys and zamguard64.sys drivers.\u003cbr\u003e\u003cbr\u003e" } ], "value": "Zemana AntiLogger v2.74.204.664 is vulnerable to an Arbitrary Process Termination vulnerability by triggering the 0x80002048 IOCTL code of the zam64.sys and zamguard64.sys drivers.\n\n" } ], "impacts": [ { "capecId": "CAPEC-234", "descriptions": [ { "lang": "en", "value": "CAPEC-234 Hijacking a privileged process" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-283", "description": "CWE-283: Unverified Ownership", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-14T22:13:57.283Z", "orgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "shortName": "Fluid Attacks" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://fluidattacks.com/advisories/ellington/" }, { "tags": [ "product" ], "url": "https://zemana.com/us/antilogger.html" } ], "source": { "discovery": "UNKNOWN" }, "title": "Zemana AntiLogger v2.74.204.664 - Arbitrary Process Termination", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "84fe0718-d6bb-4716-a7e8-81a6d1daa869", "assignerShortName": "Fluid Attacks", "cveId": "CVE-2024-1853", "datePublished": "2024-03-14T22:13:57.283Z", "dateReserved": "2024-02-23T17:31:51.904Z", "dateUpdated": "2024-08-01T18:56:22.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-27903 (GCVE-0-2024-27903)
Vulnerability from cvelistv5
Published
2024-07-08 10:27
Modified
2024-08-23 03:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-283 - Unverified Ownership
Summary
OpenVPN plug-ins on Windows with OpenVPN 2.6.9 and earlier could be loaded from any directory, which allows an attacker to load an arbitrary plug-in which can be used to interact with the privileged OpenVPN interactive service.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:openvpn:openvpn2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "openvpn2", "vendor": "openvpn", "versions": [ { "lessThan": "2.6.10", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-27903", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-21T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-23T03:55:35.767Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:41:55.566Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://community.openvpn.net/openvpn/wiki/CVE-2024-27903" }, { "tags": [ "x_transferred" ], "url": "https://openvpn.net/security-advisory/ovpnx-vulnerability-cve-2024-27903-cve-2024-27459-cve-2024-24974/" }, { "tags": [ "x_transferred" ], "url": "https://www.mail-archive.com/openvpn-users@lists.sourceforge.net/msg07534.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "Core" ], "platforms": [ "Windows" ], "product": "OpenVPN 2", "vendor": "OpenVPN", "versions": [ { "status": "affected", "version": "2.6.9 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenVPN plug-ins on Windows with OpenVPN 2.6.9 and earlier could be loaded from any directory, which allows an attacker to load an arbitrary plug-in which can be used to interact with the privileged OpenVPN interactive service." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-283", "description": "Unverified Ownership", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-08T10:27:40.125Z", "orgId": "36a55730-e66d-4d39-8ca6-3c3b3017965e", "shortName": "OpenVPN" }, "references": [ { "url": "https://community.openvpn.net/openvpn/wiki/CVE-2024-27903" }, { "url": "https://openvpn.net/security-advisory/ovpnx-vulnerability-cve-2024-27903-cve-2024-27459-cve-2024-24974/" }, { "url": "https://www.mail-archive.com/openvpn-users@lists.sourceforge.net/msg07534.html" } ] } }, "cveMetadata": { "assignerOrgId": "36a55730-e66d-4d39-8ca6-3c3b3017965e", "assignerShortName": "OpenVPN", "cveId": "CVE-2024-27903", "datePublished": "2024-07-08T10:27:40.125Z", "dateReserved": "2024-03-12T18:26:01.705Z", "dateUpdated": "2024-08-23T03:55:35.767Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1007 (GCVE-0-2025-1007)
Vulnerability from cvelistv5
Published
2025-02-19 08:40
Modified
2025-02-19 19:36
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In OpenVSX version v0.9.0 to v0.20.0, the
/user/namespace/{namespace}/details API allows a user to edit all
namespace details, even if the user is not a namespace Owner or
Contributor. The details include: name, description, website, support
link and social media links. The same issues existed in
/user/namespace/{namespace}/details/logo and allowed a user to change
the logo.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Eclipse Foundation | OpenVSX |
Version: 0.9.0 ≤ 0.20.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1007", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-19T19:36:13.251919Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-19T19:36:50.732Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "OpenVSX", "repo": "https://github.com/eclipse/openvsx/", "vendor": "Eclipse Foundation", "versions": [ { "lessThanOrEqual": "0.20.0", "status": "affected", "version": "0.9.0", "versionType": "semver" }, { "status": "unaffected", "version": "0.19.1", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Abdel Adim smaury Oisfi of Shielder" }, { "lang": "en", "type": "finder", "value": "Andrea Cappa zi0Black of Aptos Labs" }, { "lang": "en", "type": "finder", "value": "Leonardo Giovannini maitai" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eIn OpenVSX version v0.9.0 to v0.20.0, the \n/user/namespace/{namespace}/details API allows a user to edit all \nnamespace details, even if the user is not a namespace Owner or \nContributor. The details include: name, description, website, support \nlink and social media links. The same issues existed in \n/user/namespace/{namespace}/details/logo and allowed a user to change \nthe logo.\u003cbr\u003e\u003c/div\u003e" } ], "value": "In OpenVSX version v0.9.0 to v0.20.0, the \n/user/namespace/{namespace}/details API allows a user to edit all \nnamespace details, even if the user is not a namespace Owner or \nContributor. The details include: name, description, website, support \nlink and social media links. The same issues existed in \n/user/namespace/{namespace}/details/logo and allowed a user to change \nthe logo." } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 6.9, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285: Improper Authorization", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-283", "description": "CWE-283: Unverified Ownership", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-19T08:40:58.325Z", "orgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "shortName": "eclipse" }, "references": [ { "url": "https://github.com/eclipse/openvsx/security/advisories/GHSA-wc7c-xq2f-qp4h" } ], "source": { "discovery": "EXTERNAL" }, "title": "Improper Authorization in /user/namespace/{namespace}/details", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "assignerShortName": "eclipse", "cveId": "CVE-2025-1007", "datePublished": "2025-02-19T08:40:58.325Z", "dateReserved": "2025-02-03T22:18:13.955Z", "dateUpdated": "2025-02-19T19:36:50.732Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-47940 (GCVE-0-2025-47940)
Vulnerability from cvelistv5
Published
2025-05-20 14:06
Modified
2025-05-20 14:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-283 - Unverified Ownership
Summary
TYPO3 is an open source, PHP based web content management system. Starting in version 10.0.0 and prior to versions 10.4.50 ELTS, 11.5.44 ELTS, 12.4.31 LTS, and 13.4.12 LTS, administrator-level backend users without system maintainer privileges can escalate their privileges and gain system maintainer access. Exploiting this vulnerability requires a valid administrator account. Users should update to TYPO3 version 10.4.50 ELTS, 11.5.44 ELTS, 12.4.31 LTS, or 13.4.12 LTS to fix the problem.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-47940", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-20T14:35:19.788540Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-20T14:35:41.374Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "typo3", "vendor": "TYPO3", "versions": [ { "status": "affected", "version": "\u003e= 10.0.0, \u003c 10.4.50" }, { "status": "affected", "version": "\u003e= 11.0.0, \u003c 11.5.44" }, { "status": "affected", "version": "\u003e= 12.0.0, \u003c 12.4.31" }, { "status": "affected", "version": "\u003e= 13.0.0, \u003c 13.4.12" } ] } ], "descriptions": [ { "lang": "en", "value": "TYPO3 is an open source, PHP based web content management system. Starting in version 10.0.0 and prior to versions 10.4.50 ELTS, 11.5.44 ELTS, 12.4.31 LTS, and 13.4.12 LTS, administrator-level backend users without system maintainer privileges can escalate their privileges and gain system maintainer access. Exploiting this vulnerability requires a valid administrator account. Users should update to TYPO3 version 10.4.50 ELTS, 11.5.44 ELTS, 12.4.31 LTS, or 13.4.12 LTS to fix the problem." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-283", "description": "CWE-283: Unverified Ownership", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-20T14:06:07.374Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/TYPO3/typo3/security/advisories/GHSA-6frx-j292-c844", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/TYPO3/typo3/security/advisories/GHSA-6frx-j292-c844" }, { "name": "https://typo3.org/security/advisory/typo3-core-sa-2025-016", "tags": [ "x_refsource_MISC" ], "url": "https://typo3.org/security/advisory/typo3-core-sa-2025-016" } ], "source": { "advisory": "GHSA-6frx-j292-c844", "discovery": "UNKNOWN" }, "title": "TYPO3 CMS Vulnerable to Privilege Escalation to System Maintainer" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-47940", "datePublished": "2025-05-20T14:06:07.374Z", "dateReserved": "2025-05-14T10:32:43.530Z", "dateUpdated": "2025-05-20T14:35:41.374Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation ID: MIT-1
Phases: Architecture and Design, Operation
Description:
- Very carefully manage the setting, management, and handling of privileges. Explicitly manage trust zones in the software.
Mitigation ID: MIT-49
Phase: Architecture and Design
Strategy: Separation of Privilege
Description:
- Consider following the principle of separation of privilege. Require multiple conditions to be met before permitting access to a system resource.
No CAPEC attack patterns related to this CWE.