Executive Summary

Informations
Name CVE-2023-30550 First vendor Publication 2023-05-04
Vendor Cve Last vendor Modification 2023-05-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 4.5
Base Score 4.5 Environmental Score 4.5
impact SubScore 3.6 Temporal Score 4.5
Exploitabality Sub Score 0.9
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

MeterSphere is an open source continuous testing platform, covering functions such as test tracking, interface testing, UI testing, and performance testing. This IDOR vulnerability allows the administrator of a project to modify other projects under the workspace. An attacker can obtain some operating permissions. The issue has been fixed in version 2.9.0.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30550

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-639 Access Control Bypass Through User-Controlled Key

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Sources (Detail)

Source Url
MISC https://github.com/metersphere/metersphere/releases/tag/v2.9.0
https://github.com/metersphere/metersphere/security/advisories/GHSA-j5cq-cpw2...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-07-13 02:23:42
  • Multiple Updates
2023-05-12 05:27:26
  • Multiple Updates
2023-05-11 00:27:20
  • Multiple Updates
2023-05-05 00:27:15
  • First insertion