Executive Summary

Informations
Name CVE-2024-32474 First vendor Publication 2024-04-18
Vendor Cve Last vendor Modification 2024-04-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Sentry is an error tracking and performance monitoring platform. Prior to 24.4.1, when authenticating as a superuser to Sentry with a username and password, the password is leaked as cleartext in logs under the _event_: `auth-index.validate_superuser`. An attacker with access to the log data could use these leaked credentials to login to the Sentry system as superuser. Self-hosted users on affected versions should upgrade to 24.4.1 or later. Users can configure the logging level to exclude logs of the `INFO` level and only generate logs for levels at `WARNING` or more.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32474

Sources (Detail)

https://github.com/getsentry/sentry/commit/d5b34568d9f1c41362ccb62141532a0a21...
https://github.com/getsentry/sentry/pull/66393
https://github.com/getsentry/sentry/pull/69148
https://github.com/getsentry/sentry/security/advisories/GHSA-6cjm-4pxw-7xp9
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-04-19 17:27:36
  • Multiple Updates
2024-04-19 05:27:23
  • First insertion