ghsa-pgvc-6h2p-q4f6
Vulnerability from github
Published
2025-06-24 19:36
Modified
2025-06-28 00:06
Severity ?
VLAI Severity ?
Summary
Umbraco CMS disclosure of configured password requirements
Details
Impact
Via a request to an anonymously authenticated endpoint it's possible to retrieve information about the configured password requirements. The information available is limited but would perhaps give some additional detail useful for someone attempting to brute force derive a user's password.
The vulnerability can be found in the supported Umbraco versions 10 and 13. It was not exposed in Umbraco 7 or 8, nor in 14 or higher versions.
Patches
Patched in 10.8.11 and 13.9.2
{ "affected": [ { "package": { "ecosystem": "NuGet", "name": "Umbraco.Cms" }, "ranges": [ { "events": [ { "introduced": "10.0.0" }, { "fixed": "10.8.11" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "NuGet", "name": "Umbraco.Cms" }, "ranges": [ { "events": [ { "introduced": "13.0.0" }, { "fixed": "13.9.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-49147" ], "database_specific": { "cwe_ids": [ "CWE-497" ], "github_reviewed": true, "github_reviewed_at": "2025-06-24T19:36:32Z", "nvd_published_at": "2025-06-24T18:15:25Z", "severity": "MODERATE" }, "details": "### Impact\nVia a request to an anonymously authenticated endpoint it\u0027s possible to retrieve information about the configured password requirements. The information available is limited but would perhaps give some additional detail useful for someone attempting to brute force derive a user\u0027s password.\n\nThe vulnerability can be found in the supported Umbraco versions 10 and 13. It was not exposed in Umbraco 7 or 8, nor in 14 or higher versions.\n\n### Patches\nPatched in 10.8.11 and 13.9.2", "id": "GHSA-pgvc-6h2p-q4f6", "modified": "2025-06-28T00:06:29Z", "published": "2025-06-24T19:36:32Z", "references": [ { "type": "WEB", "url": "https://github.com/umbraco/Umbraco-CMS/security/advisories/GHSA-pgvc-6h2p-q4f6" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49147" }, { "type": "WEB", "url": "https://github.com/umbraco/Umbraco-CMS/commit/b4144564c836ec6929111ce2a12eb1f67b42d61e" }, { "type": "WEB", "url": "https://github.com/umbraco/Umbraco-CMS/commit/d8f68d2c40f8e158bd81d469f25ef3a4e1d86c4c" }, { "type": "PACKAGE", "url": "https://github.com/umbraco/Umbraco-CMS" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Umbraco CMS disclosure of configured password requirements " }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…