Vulnerability CVE-2019-18818


Published: 2019-11-07   Modified: 2019-11-11

Description:
strapi before 3.0.0-beta.17.5 mishandles password resets within packages/strapi-admin/controllers/Auth.js and packages/strapi-plugin-users-permissions/controllers/Auth.js.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Strapi CMS 3.0.0-beta.17.4 Privilege Escalation
WackyH4cker
08.02.2022

Type:

CWE-640

(Weak Password Recovery Mechanism for Forgotten Password)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Strapi -> Strapi 

 References:
https://github.com/strapi/strapi/pull/4443
https://github.com/strapi/strapi/releases/tag/v3.0.0-beta.17.5
https://www.npmjs.com/advisories/1311

Copyright 2024, cxsecurity.com

 

Back to Top