Vulnerability CVE-2024-47876


Published: 2024-10-15

Description:
Sakai is a Collaboration and Learning Environment. Starting in version 23.0 and prior to version 23.2, kernel users created with type roleview can log in as a normal user. This can result in illegal access being granted to the system. Version 23.3 fixes this vulnerability.

Type:

CWE-285

(Improper Authorization)

 References:
https://github.com/sakaiproject/sakai/security/advisories/GHSA-cx95-q6gx-w4qp
https://github.com/sakaiproject/sakai/commit/a9aadd9347cfb204515e89ac0163e1be9e56cc41
https://sakaiproject.atlassian.net/browse/SAK-50571

Copyright 2024, cxsecurity.com

 

Back to Top