ghsa-9jqr-5x45-pgw8
Vulnerability from github
Published
2024-08-29 00:31
Modified
2024-08-30 14:31
Severity ?
Summary
Powermail TYPO3 extension Broken Access Control in the OutputController
Details
An issue was discovered in powermail extension through 12.3.5 for TYPO3. Several actions in the OutputController can directly be called, due to missing or insufficiently implemented access checks, resulting in Broken Access Control. Depending on the configuration of the Powermail Frontend plugins, an unauthenticated attacker can exploit this to edit, update, delete, or export data of persisted forms. This can only be exploited when the Powermail Frontend plugins are used. The fixed versions are 7.5.0, 8.5.0, 10.9.0, and 12.4.0.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "in2code/powermail" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "7.5.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "in2code/powermail" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.5.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "in2code/powermail" }, "ranges": [ { "events": [ { "introduced": "9.0.0" }, { "fixed": "10.9.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "in2code/powermail" }, "ranges": [ { "events": [ { "introduced": "11.0.0" }, { "fixed": "12.4.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-45233" ], "database_specific": { "cwe_ids": [ "CWE-284", "CWE-285" ], "github_reviewed": true, "github_reviewed_at": "2024-08-29T18:04:54Z", "nvd_published_at": "2024-08-29T00:15:09Z", "severity": "MODERATE" }, "details": "An issue was discovered in powermail extension through 12.3.5 for TYPO3. Several actions in the OutputController can directly be called, due to missing or insufficiently implemented access checks, resulting in Broken Access Control. Depending on the configuration of the Powermail Frontend plugins, an unauthenticated attacker can exploit this to edit, update, delete, or export data of persisted forms. This can only be exploited when the Powermail Frontend plugins are used. The fixed versions are 7.5.0, 8.5.0, 10.9.0, and 12.4.0.", "id": "GHSA-9jqr-5x45-pgw8", "modified": "2024-08-30T14:31:59Z", "published": "2024-08-29T00:31:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45233" }, { "type": "WEB", "url": "https://github.com/in2code-de/powermail/commit/04a010c4009202e8e1b4c72accd4d7b2771b80b3" }, { "type": "WEB", "url": "https://github.com/in2code-de/powermail/commit/2c8a1bf7669eb0661e8a93164f57e4b653ac3408" }, { "type": "WEB", "url": "https://github.com/in2code-de/powermail/commit/6e94ec5e0c7b553c467b826df1b922db6c2ad08e" }, { "type": "WEB", "url": "https://github.com/in2code-de/powermail/commit/f56f8eefe151ad67cbd32c21f1106953b8e4f19f" }, { "type": "PACKAGE", "url": "https://github.com/in2code-de/powermail" }, { "type": "WEB", "url": "https://typo3.org/security/advisory/typo3-ext-sa-2024-006" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Powermail TYPO3 extension Broken Access Control in the OutputController" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.