ghsa-36cm-h8gv-mg97
Vulnerability from github
Published
2023-05-19 18:30
Modified
2023-05-19 23:45
Severity ?
VLAI Severity ?
Summary
RosarioSIS Stores Sensitive Data in a Mechanism without Access Control
Details
RosarioSIS prior to 11.0 allows anyone, regardless of authentication status, to download and view file attachments under the salaries
module. In addition, the file names contain a date in a YYYY-MM-DD
format and a random six-string digit, making enumerating file names with automated tools relatively easy. This could allow an attacker to gain access to sensitive salary information. The patch for version 11.0 adds microseconds to filenames to make them harder to guess.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "francoisjacquet/rosariosis" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "11.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-2665" ], "database_specific": { "cwe_ids": [ "CWE-921", "CWE-922" ], "github_reviewed": true, "github_reviewed_at": "2023-05-19T23:45:12Z", "nvd_published_at": "2023-05-12T01:15:09Z", "severity": "HIGH" }, "details": "RosarioSIS prior to 11.0 allows anyone, regardless of authentication status, to download and view file attachments under the `salaries` module. In addition, the file names contain a date in a `YYYY-MM-DD` format and a random six-string digit, making enumerating file names with automated tools relatively easy. This could allow an attacker to gain access to sensitive salary information. The patch for version 11.0 adds microseconds to filenames to make them harder to guess.", "id": "GHSA-36cm-h8gv-mg97", "modified": "2023-05-19T23:45:12Z", "published": "2023-05-19T18:30:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2665" }, { "type": "WEB", "url": "https://github.com/francoisjacquet/rosariosis/commit/09d5afaa6be07688ca1a7ac3b755b5438109e986" }, { "type": "PACKAGE", "url": "https://github.com/francoisjacquet/rosariosis" }, { "type": "WEB", "url": "https://huntr.dev/bounties/42f38a84-8954-484d-b5ff-706ca0918194" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "RosarioSIS Stores Sensitive Data in a Mechanism without Access Control" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…