Executive Summary

Informations
Name CVE-2023-48218 First vendor Publication 2023-11-20
Vendor Cve Last vendor Modification 2023-11-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The Strapi Protected Populate Plugin protects `get` endpoints from revealing too much information. Prior to version 1.3.4, users were able to bypass the field level security. Users who tried to populate something that they didn't have access to could populate those fields anyway. This issue has been patched in version 1.3.4. There are no known workarounds.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48218

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://github.com/strapi-community/strapi-plugin-protected-populate/commit/0...
https://github.com/strapi-community/strapi-plugin-protected-populate/releases...
https://github.com/strapi-community/strapi-plugin-protected-populate/security...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-12-08 02:38:26
  • Multiple Updates
2023-12-08 02:37:27
  • Multiple Updates
2023-12-07 21:27:48
  • Multiple Updates
2023-11-30 00:27:27
  • Multiple Updates
2023-11-21 00:27:23
  • Multiple Updates
2023-11-20 21:27:24
  • First insertion