ghsa-gqx8-hxmv-c4v4
Vulnerability from github
Published
2023-01-09 21:56
Modified
2023-01-24 23:29
Severity ?
VLAI Severity ?
Summary
KubePi may allow unauthorized access to system API
Details
Summary
Unauthorized access refers to the ability to bypass the system's preset permission settings to access some API interfaces. The attack exploits a flaw in how online applications handle routing permissions.
Affected Version
<= v1.6.3
Patches
The vulnerability has been fixed in v1.6.4.
https://github.com/KubeOperator/KubePi/commit/0c6774bf5d9003ae4d60257a3f207c131ff4a6d6
Workarounds
It is recommended to upgrade the version to v1.6.4.
For more information
If you have any questions or comments about this advisory, please open an issue.
References
https://github.com/KubeOperator/KubePi/releases/tag/v1.6.4
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 1.6.3" }, "package": { "ecosystem": "Go", "name": "github.com/KubeOperator/kubepi" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.6.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-22478" ], "database_specific": { "cwe_ids": [ "CWE-862" ], "github_reviewed": true, "github_reviewed_at": "2023-01-09T21:56:09Z", "nvd_published_at": "2023-01-14T01:15:00Z", "severity": "HIGH" }, "details": "### Summary\nUnauthorized access refers to the ability to bypass the system\u0027s preset permission settings to access some API interfaces. The attack exploits a flaw in how online applications handle routing permissions.\n\n### Affected Version\n\u003c= v1.6.3\n\n### Patches\nThe vulnerability has been fixed in v1.6.4.\n\nhttps://github.com/KubeOperator/KubePi/commit/0c6774bf5d9003ae4d60257a3f207c131ff4a6d6\n\n### Workarounds\nIt is recommended to upgrade the version to v1.6.4.\n\n### For more information\nIf you have any questions or comments about this advisory, please open an issue.\n\n### References\nhttps://github.com/KubeOperator/KubePi/releases/tag/v1.6.4", "id": "GHSA-gqx8-hxmv-c4v4", "modified": "2023-01-24T23:29:03Z", "published": "2023-01-09T21:56:09Z", "references": [ { "type": "WEB", "url": "https://github.com/1Panel-dev/KubePi/security/advisories/GHSA-gqx8-hxmv-c4v4" }, { "type": "WEB", "url": "https://github.com/KubeOperator/KubePi/security/advisories/GHSA-gqx8-hxmv-c4v4" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22478" }, { "type": "WEB", "url": "https://github.com/KubeOperator/KubePi/commit/0c6774bf5d9003ae4d60257a3f207c131ff4a6d6" }, { "type": "PACKAGE", "url": "https://github.com/KubeOperator/KubePi" }, { "type": "WEB", "url": "https://github.com/KubeOperator/KubePi/releases/tag/v1.6.4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "KubePi may allow unauthorized access to system API" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…