Skip to content

Privilege Escalation using Spoofing

Moderate
bergmania published GHSA-cfr5-7p54-4qg8 Dec 12, 2023

Package

nuget Umbraco-CMS (NuGet)

Affected versions

> 8.0.0

Patched versions

8.18.10, 10.8.1, 12.3.4+

Description

Impact

Users with low privileges ( Editor, etc) are able to access some unintended endpoints.

Explanation of the vulnerability

Possible to delete redirect urls, when disabled by admin with only access to backoffice
Possible to access the examine dashboard with only access to backoffice
Possible to access the published cache dashboard with only access to backoffice
Possible to access the telemetry dashboard with only access to backoffice
Possible to access the languages with only access to backoffice
Possible to access the stylesheets with only access to backoffice

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

CVE ID

CVE-2023-49273

Weaknesses

No CWEs

Credits