Vulnerability CVE-2020-23449


Published: 2021-01-26

Description:
newbee-mall all versions are affected by incorrect access control to remotely gain privileges through NewBeeMallIndexConfigServiceImpl.java. Unauthorized changes can be made to any user information through the userID.

Type:

CWE-863

(Incorrect Authorization)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Newbee-mall project -> Newbee-mall 

 References:
https://github.com/newbee-ltd/newbee-mall/issues/35

Copyright 2024, cxsecurity.com

 

Back to Top