RSS   Vulnerabilities for 'Bonita web'   RSS

2022-06-02
 
CVE-2022-25237

CWE-863
 

 
Bonita Web 2021.2 is affected by a authentication/authorization bypass vulnerability due to an overly broad exclude pattern used in the RestAPIAuthorizationFilter. By appending ;i18ntranslation or /../i18ntranslation/ to the end of a URL, users with no privileges can access privileged API endpoints. This can lead to remote code execution by abusing the privileged API actions.

 

 >>> Vendor: Bonitasoft 2 Products
Bonita bpm portal
Bonita web


Copyright 2024, cxsecurity.com

 

Back to Top