All the vulnerabilites related to Devolutions - Server
cve-2024-2918
Vulnerability from cvelistv5
Published
2024-04-09 18:42
Modified
2024-11-06 23:17
Severity ?
EPSS score ?
Summary
Improper input validation in PAM JIT elevation feature in Devolutions Server 2024.1.6 and earlier allows an attacker with access to the PAM JIT elevation feature to forge the displayed group in the PAM JIT elevation checkout request via a specially crafted request.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-2918", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-16T19:35:45.587777Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T23:17:32.514Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.225Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2024-0006" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2024.1.10.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eImproper input validation in PAM JIT elevation feature in Devolutions Server 2024.1.6 and earlier allows an attacker with access to the PAM JIT elevation feature to forge the displayed group in the PAM JIT elevation checkout request via a specially crafted request.\u003cbr\u003e\u003c/div\u003e" } ], "value": "Improper input validation in PAM JIT elevation feature in Devolutions Server 2024.1.6 and earlier allows an attacker with access to the PAM JIT elevation feature to forge the displayed group in the PAM JIT elevation checkout request via a specially crafted request.\n\n" } ], "providerMetadata": { "dateUpdated": "2024-04-09T18:42:44.643Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0006" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2024-2918", "datePublished": "2024-04-09T18:42:44.643Z", "dateReserved": "2024-03-26T14:34:43.108Z", "dateUpdated": "2024-11-06T23:17:32.514Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1898
Vulnerability from cvelistv5
Published
2024-03-05 21:35
Modified
2024-08-01 18:56
Severity ?
EPSS score ?
Summary
Improper access control in the notification feature in Devolutions Server 2023.3.14.0 and earlier allows a low privileged user to change notifications settings configured by an administrator.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1898", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-06T18:45:44.637233Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:59:54.740Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2024-0002" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2023.3.14.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eImproper access control in the notification feature in Devolutions Server 2023.3.14.0 and earlier allows a low privileged user to change notifications settings configured by an administrator.\u003cbr\u003e\u003c/div\u003e" } ], "value": "Improper access control in the notification feature in Devolutions Server 2023.3.14.0 and earlier allows a low privileged user to change notifications settings configured by an administrator.\n\n\n" } ], "providerMetadata": { "dateUpdated": "2024-03-05T21:35:04.786Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0002" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2024-1898", "datePublished": "2024-03-05T21:35:04.786Z", "dateReserved": "2024-02-26T18:17:28.096Z", "dateUpdated": "2024-08-01T18:56:22.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-5575
Vulnerability from cvelistv5
Published
2023-10-16 13:29
Modified
2024-09-16 18:08
Severity ?
EPSS score ?
Summary
Improper access control in the permission inheritance in Devolutions Server 2022.3.13.0 and earlier allows an attacker that compromised a low privileged user to access entries via a specific combination of permissions in the entry and in its parent.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:07:32.225Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2023-0018" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-5575", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T18:07:48.231617Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T18:08:03.213Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "Permissions" ], "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": " 2022.3.13.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003eImproper access control in the permission inheritance in Devolutions Server 2022.3.13.0 and earlier allows an attacker that compromised a low privileged user to access entries via a specific combination of permissions in the entry and in its parent.\u003cbr\u003e\u003c/div\u003e" } ], "value": "\n\nImproper access control in the permission inheritance in Devolutions Server 2022.3.13.0 and earlier allows an attacker that compromised a low privileged user to access entries via a specific combination of permissions in the entry and in its parent.\n\n\n" } ], "providerMetadata": { "dateUpdated": "2023-10-16T13:29:57.988Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2023-0018" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2023-5575", "datePublished": "2023-10-16T13:29:57.988Z", "dateReserved": "2023-10-13T12:47:46.874Z", "dateUpdated": "2024-09-16T18:08:03.213Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1901
Vulnerability from cvelistv5
Published
2024-03-05 21:33
Modified
2024-11-06 14:24
Severity ?
EPSS score ?
Summary
Denial of service in PAM password rotation during the check-in process in Devolutions Server 2023.3.14.0 allows an authenticated user with specific PAM permissions to make PAM credentials unavailable.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-1901", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-06T15:26:47.449147Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T14:24:05.805Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.226Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2024-0002" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2023.3.14.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eDenial of service in PAM password rotation during the check-in process in Devolutions Server 2023.3.14.0 allows an authenticated user with specific PAM permissions to make PAM credentials unavailable.\u003cbr\u003e\u003c/div\u003e" } ], "value": "Denial of service in PAM password rotation during the check-in process in Devolutions Server 2023.3.14.0 allows an authenticated user with specific PAM permissions to make PAM credentials unavailable.\n\n\n" } ], "providerMetadata": { "dateUpdated": "2024-03-05T21:33:18.547Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0002" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2024-1901", "datePublished": "2024-03-05T21:33:18.547Z", "dateReserved": "2024-02-26T18:32:09.807Z", "dateUpdated": "2024-11-06T14:24:05.805Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5072
Vulnerability from cvelistv5
Published
2024-05-17 15:18
Modified
2024-11-19 22:10
Severity ?
EPSS score ?
Summary
Improper input validation in PAM JIT elevation feature in Devolutions Server 2024.1.11.0 and earlier allows an authenticated user with access to the PAM JIT elevation feature to manipulate the LDAP filter query via a specially crafted request.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5072", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-23T20:21:41.660067Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T22:10:34.141Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:03:10.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2024-0007" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "PAM JIT" ], "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2024.1.11.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper input validation in PAM JIT elevation feature in Devolutions Server 2024.1.11.0 and earlier allows an authenticated user with access to the PAM JIT elevation feature to manipulate the LDAP filter query via a specially crafted request.\u003cbr\u003e\u003cbr\u003e" } ], "value": "Improper input validation in PAM JIT elevation feature in Devolutions Server 2024.1.11.0 and earlier allows an authenticated user with access to the PAM JIT elevation feature to manipulate the LDAP filter query via a specially crafted request." } ], "providerMetadata": { "dateUpdated": "2024-05-17T15:18:15.722Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0007" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2024-5072", "datePublished": "2024-05-17T15:18:15.722Z", "dateReserved": "2024-05-17T15:05:56.157Z", "dateUpdated": "2024-11-19T22:10:34.141Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3545
Vulnerability from cvelistv5
Published
2024-04-09 19:01
Modified
2024-11-04 16:46
Severity ?
EPSS score ?
Summary
Improper permission handling in the vault offline cache feature in Devolutions Remote Desktop Manager 2024.1.20 and earlier on windows and Devolutions Server 2024.1.8 and earlier allows an attacker to access sensitive informations contained in the offline cache file by gaining access to a computer where the software is installed even though the offline mode is disabled.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server | |
Devolutions | Remote Desktop Manager |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-3545", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-10T19:14:58.719678Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-281", "description": "CWE-281 Improper Preservation of Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-04T16:46:03.419Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:07.633Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2024-0006" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2024.1.8.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Remote Desktop Manager", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2024.1.20.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eImproper permission handling in the vault offline cache feature in Devolutions Remote Desktop Manager 2024.1.20 and earlier on windows and Devolutions Server 2024.1.8 and earlier allows an attacker to access sensitive informations contained in the offline cache file by gaining access to a computer where the software is installed even though the offline mode is disabled.\u003cbr\u003e\u003c/div\u003e\u003cdiv\u003e\u003cbr\u003e\u003c/div\u003e" } ], "value": "Improper permission handling in the vault offline cache feature in Devolutions Remote Desktop Manager 2024.1.20 and earlier on windows and Devolutions Server 2024.1.8 and earlier allows an attacker to access sensitive informations contained in the offline cache file by gaining access to a computer where the software is installed even though the offline mode is disabled.\n\n" } ], "providerMetadata": { "dateUpdated": "2024-04-09T19:01:43.329Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0006" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2024-3545", "datePublished": "2024-04-09T19:01:43.329Z", "dateReserved": "2024-04-09T18:43:05.078Z", "dateUpdated": "2024-11-04T16:46:03.419Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6264
Vulnerability from cvelistv5
Published
2023-11-22 18:39
Modified
2024-08-02 08:28
Severity ?
EPSS score ?
Summary
Information leak in Content-Security-Policy header in Devolutions Server 2023.3.7.0 allows an unauthenticated attacker to list the configured Devolutions Gateways endpoints.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:28:20.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2023-0020/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "Devolutions Gateway", "Content-Security-Policy" ], "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2023.3.7", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eInformation leak in Content-Security-Policy header in Devolutions Server 2023.3.7.0 allows an unauthenticated attacker to list the configured Devolutions Gateways endpoints.\u003cbr\u003e\u003c/div\u003e" } ], "value": "Information leak in Content-Security-Policy header in Devolutions Server 2023.3.7.0 allows an unauthenticated attacker to list the configured Devolutions Gateways endpoints.\n\n\n" } ], "providerMetadata": { "dateUpdated": "2023-11-22T18:39:21.629Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2023-0020/" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2023-6264", "datePublished": "2023-11-22T18:39:21.629Z", "dateReserved": "2023-11-22T18:34:42.184Z", "dateUpdated": "2024-08-02T08:28:20.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-2400
Vulnerability from cvelistv5
Published
2023-06-20 16:19
Modified
2024-08-02 06:19
Severity ?
EPSS score ?
Summary
Improper deletion of resource in the user management feature in Devolutions Server 2023.1.8 and earlier allows an administrator to view users vaults of deleted users via database access.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:19:15.014Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2023-0014" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "User Management" ], "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2023.1.8", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper deletion of resource in the user management feature in Devolutions Server 2023.1.8 and earlier allows an administrator to view users vaults of deleted users via database access.\u003cbr\u003e\u003cbr\u003e" } ], "value": "Improper deletion of resource in the user management feature in Devolutions Server 2023.1.8 and earlier allows an administrator to view users vaults of deleted users via database access.\n\n" } ], "providerMetadata": { "dateUpdated": "2023-06-20T16:19:50.629Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2023-0014" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2023-2400", "datePublished": "2023-06-20T16:19:50.629Z", "dateReserved": "2023-04-28T13:17:13.624Z", "dateUpdated": "2024-08-02T06:19:15.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1900
Vulnerability from cvelistv5
Published
2024-03-05 21:34
Modified
2024-11-01 17:03
Severity ?
EPSS score ?
Summary
Improper session management in the identity provider authentication flow in Devolutions Server 2023.3.14.0 and earlier allows an authenticated user via an identity provider to stay authenticated after his user is disabled or deleted in the identity provider such as Okta or Microsoft O365.
The user will stay authenticated until the Devolutions Server token expiration.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-1900", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-06T16:17:25.767386Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-01T17:03:37.256Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.272Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2024-0002" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "Okta", "Office 365" ], "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2023.3.14.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper session management in the identity provider authentication flow in Devolutions Server 2023.3.14.0 and earlier allows an authenticated user via an identity provider to stay authenticated after his user is disabled or deleted in the identity provider such as Okta or Microsoft O365. \u003cbr\u003e\u003cbr\u003eThe user will stay authenticated until the Devolutions Server token expiration." } ], "value": "Improper session management in the identity provider authentication flow in Devolutions Server 2023.3.14.0 and earlier allows an authenticated user via an identity provider to stay authenticated after his user is disabled or deleted in the identity provider such as Okta or Microsoft O365. \n\nThe user will stay authenticated until the Devolutions Server token expiration." } ], "providerMetadata": { "dateUpdated": "2024-03-05T21:34:13.992Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0002" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2024-1900", "datePublished": "2024-03-05T21:34:13.992Z", "dateReserved": "2024-02-26T18:24:37.128Z", "dateUpdated": "2024-11-01T17:03:37.256Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-4846
Vulnerability from cvelistv5
Published
2024-06-25 12:18
Modified
2024-11-20 21:35
Severity ?
EPSS score ?
Summary
Authentication bypass in the 2FA feature in Devolutions Server 2024.1.14.0 and earlier allows an authenticated attacker to authenticate to another user without being asked for the 2FA via another browser tab.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-4846", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-25T14:05:08.351571Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-290", "description": "CWE-290 Authentication Bypass by Spoofing", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-20T21:35:56.186Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:55:09.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2024-0009" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2024.1.14.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u0026nbsp;Authentication bypass in the 2FA feature in Devolutions Server 2024.1.14.0 and earlier allows an authenticated attacker to authenticate to another user without being asked for the 2FA via another browser tab.\u003cbr\u003e\u003c/div\u003e" } ], "value": "Authentication bypass in the 2FA feature in Devolutions Server 2024.1.14.0 and earlier allows an authenticated attacker to authenticate to another user without being asked for the 2FA via another browser tab." } ], "providerMetadata": { "dateUpdated": "2024-06-25T12:18:18.180Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0009" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2024-4846", "datePublished": "2024-06-25T12:18:18.180Z", "dateReserved": "2024-05-13T17:35:34.290Z", "dateUpdated": "2024-11-20T21:35:56.186Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-1603
Vulnerability from cvelistv5
Published
2023-03-23 17:13
Modified
2024-08-02 05:57
Severity ?
EPSS score ?
Summary
Permission bypass when importing or synchronizing entries in User vault
in Devolutions Server 2022.3.13 and prior versions allows users with restricted rights to bypass entry permission via id collision.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:57:23.248Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2023-0008" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2022.3.13", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "datePublic": "2023-03-23T17:13:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\nPermission bypass when importing or synchronizing entries\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;in User vault\u003c/span\u003e\n\n in Devolutions Server 2022.3.13 and \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eprior versions \u003c/span\u003eallows users with restricted rights to bypass entry permission via id collision.\n\n" } ], "value": "\nPermission bypass when importing or synchronizing entries\u00a0in User vault\n\n in Devolutions Server 2022.3.13 and prior versions allows users with restricted rights to bypass entry permission via id collision.\n\n" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-02T18:49:20.069507Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2023-0008" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2023-1603", "datePublished": "2023-03-23T17:13:31.049Z", "dateReserved": "2023-03-23T15:48:10.734Z", "dateUpdated": "2024-08-02T05:57:23.248Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1764
Vulnerability from cvelistv5
Published
2024-03-05 21:35
Modified
2024-08-05 20:24
Severity ?
EPSS score ?
Summary
Improper privilege management in Just-in-time (JIT) elevation module in Devolutions Server 2023.3.14.0 and earlier allows a user to continue using the elevated privilege even after the expiration under specific circumstances
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:48:21.983Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2024-0002" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-1764", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-05T20:23:51.915244Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-05T20:24:07.098Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "Just-in-time (JIT) elevation module" ], "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2023.3.14.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eImproper privilege management in Just-in-time (JIT) elevation module in Devolutions Server 2023.3.14.0 and earlier allows a user to continue using the elevated privilege even after the expiration under specific circumstances\u003cbr\u003e\u003c/div\u003e" } ], "value": "Improper privilege management in Just-in-time (JIT) elevation module in Devolutions Server 2023.3.14.0 and earlier allows a user to continue using the elevated privilege even after the expiration under specific circumstances\n\n\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-05T21:35:52.233Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0002" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2024-1764", "datePublished": "2024-03-05T21:35:52.233Z", "dateReserved": "2024-02-22T15:54:24.026Z", "dateUpdated": "2024-08-05T20:24:07.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2915
Vulnerability from cvelistv5
Published
2024-03-26 15:51
Modified
2024-10-28 18:32
Severity ?
EPSS score ?
Summary
Improper access control in PAM JIT elevation in Devolutions Server 2024.1.6 and earlier allows an attacker with access to the PAM JIT elevation feature to elevate themselves to unauthorized groups via a specially crafted request.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2024-0005" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "devolutions_server", "vendor": "devolutions", "versions": [ { "lessThanOrEqual": "202.1.6", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-2915", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T15:09:06.918020Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-28T18:32:24.481Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2024.1.6", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eImproper access control in PAM JIT elevation in Devolutions Server 2024.1.6 and earlier allows an attacker with access to the PAM JIT elevation feature to elevate themselves to unauthorized groups via a specially crafted request.\u003cbr\u003e\u003c/div\u003e" } ], "value": "Improper access control in PAM JIT elevation in Devolutions Server 2024.1.6 and earlier allows an attacker with access to the PAM JIT elevation feature to elevate themselves to unauthorized groups via a specially crafted request.\n\n" } ], "providerMetadata": { "dateUpdated": "2024-03-26T15:51:02.451Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0005" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2024-2915", "datePublished": "2024-03-26T15:51:02.451Z", "dateReserved": "2024-03-26T14:09:08.146Z", "dateUpdated": "2024-10-28T18:32:24.481Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-5240
Vulnerability from cvelistv5
Published
2023-10-13 12:22
Modified
2024-09-17 20:28
Severity ?
EPSS score ?
Summary
Improper access control in PAM propagation scripts in Devolutions Server 2023.2.8.0 and ealier allows an attack with permission to manage PAM propagation scripts to retrieve passwords stored in it via a GET request.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:52:08.519Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2023-0017" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-5240", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-17T20:27:56.901422Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-17T20:28:22.828Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "PAM" ], "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2023.2.8.0", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eImproper access control in PAM propagation scripts in Devolutions Server 2023.2.8.0 and ealier allows an attack with permission to manage PAM propagation scripts to retrieve passwords stored in it via a GET request.\u003cbr\u003e\u003c/div\u003e" } ], "value": "Improper access control in PAM propagation scripts in Devolutions Server 2023.2.8.0 and ealier allows an attack with permission to manage PAM propagation scripts to retrieve passwords stored in it via a GET request.\n\n\n" } ], "providerMetadata": { "dateUpdated": "2023-10-13T12:22:23.816Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2023-0017" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2023-5240", "datePublished": "2023-10-13T12:22:23.816Z", "dateReserved": "2023-09-27T18:43:43.331Z", "dateUpdated": "2024-09-17T20:28:22.828Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2921
Vulnerability from cvelistv5
Published
2024-03-26 15:51
Modified
2024-11-07 15:30
Severity ?
EPSS score ?
Summary
Improper access control in PAM vault permissions in Devolutions Server 2024.1.10.0 and earlier allows an authenticated user with access to the PAM to access unauthorized PAM entries via a specific set of permissions.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Devolutions | Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "devolutions_server", "vendor": "devolutions", "versions": [ { "lessThanOrEqual": "2024.1.6", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-2921", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T15:30:04.417077Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306 Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T15:30:21.748Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://devolutions.net/security/advisories/DEVO-2024-0005" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Server", "vendor": "Devolutions", "versions": [ { "lessThanOrEqual": "2024.1.6", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003eImproper access control in PAM vault permissions in Devolutions Server 2024.1.10.0 and earlier allows an authenticated user with access to the PAM to access unauthorized PAM entries via a specific set of permissions.\u003cbr\u003e\u003c/div\u003e" } ], "value": "Improper access control in PAM vault permissions in Devolutions Server 2024.1.10.0 and earlier allows an authenticated user with access to the PAM to access unauthorized PAM entries via a specific set of permissions.\n\n" } ], "providerMetadata": { "dateUpdated": "2024-04-09T19:07:19.500Z", "orgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "shortName": "DEVOLUTIONS" }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0005" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "bfee16bd-18e6-446c-9a65-f5b2e3d89c23", "assignerShortName": "DEVOLUTIONS", "cveId": "CVE-2024-2921", "datePublished": "2024-03-26T15:51:24.128Z", "dateReserved": "2024-03-26T15:04:26.012Z", "dateUpdated": "2024-11-07T15:30:21.748Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }