All the vulnerabilites related to stackstorm - stackstorm
cve-2018-20345
Vulnerability from cvelistv5
Published
2018-12-21 19:00
Modified
2024-09-17 00:42
Severity ?
EPSS score ?
Summary
Incorrect access control in StackStorm API (st2api) in StackStorm before 2.9.2 and 2.10.x before 2.10.1 allows an attacker (who has a StackStorm account and is authenticated against the StackStorm API) to retrieve datastore items for other users by utilizing the /v1/keys "?scope=all" and "?user=<username>" query filter parameters. Enterprise editions with RBAC enabled are not affected.
References
▼ | URL | Tags |
---|---|---|
https://stackstorm.com/2018/12/20/stackstorm-v2-9-2-and-v2-10-1-a-security-release/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:58:18.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://stackstorm.com/2018/12/20/stackstorm-v2-9-2-and-v2-10-1-a-security-release/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Incorrect access control in StackStorm API (st2api) in StackStorm before 2.9.2 and 2.10.x before 2.10.1 allows an attacker (who has a StackStorm account and is authenticated against the StackStorm API) to retrieve datastore items for other users by utilizing the /v1/keys \"?scope=all\" and \"?user=\u003cusername\u003e\" query filter parameters. Enterprise editions with RBAC enabled are not affected." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-21T19:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://stackstorm.com/2018/12/20/stackstorm-v2-9-2-and-v2-10-1-a-security-release/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20345", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect access control in StackStorm API (st2api) in StackStorm before 2.9.2 and 2.10.x before 2.10.1 allows an attacker (who has a StackStorm account and is authenticated against the StackStorm API) to retrieve datastore items for other users by utilizing the /v1/keys \"?scope=all\" and \"?user=\u003cusername\u003e\" query filter parameters. Enterprise editions with RBAC enabled are not affected." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://stackstorm.com/2018/12/20/stackstorm-v2-9-2-and-v2-10-1-a-security-release/", "refsource": "MISC", "url": "https://stackstorm.com/2018/12/20/stackstorm-v2-9-2-and-v2-10-1-a-security-release/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-20345", "datePublished": "2018-12-21T19:00:00Z", "dateReserved": "2018-12-21T00:00:00Z", "dateUpdated": "2024-09-17T00:42:16.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44657
Vulnerability from cvelistv5
Published
2021-12-15 14:28
Modified
2024-08-04 04:25
Severity ?
EPSS score ?
Summary
In StackStorm versions prior to 3.6.0, the jinja interpreter was not run in sandbox mode and thus allows execution of unsafe system commands. Jinja does not enable sandboxed mode by default due to backwards compatibility. Stackstorm now sets sandboxed mode for jinja by default.
References
▼ | URL | Tags |
---|---|---|
https://github.com/StackStorm/st2/pull/5359 | x_refsource_MISC | |
https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/ | x_refsource_MISC | |
https://github.com/pallets/jinja/issues/549 | x_refsource_MISC | |
https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:25:16.850Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/StackStorm/st2/pull/5359" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pallets/jinja/issues/549" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In StackStorm versions prior to 3.6.0, the jinja interpreter was not run in sandbox mode and thus allows execution of unsafe system commands. Jinja does not enable sandboxed mode by default due to backwards compatibility. Stackstorm now sets sandboxed mode for jinja by default." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-17T18:27:53", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/StackStorm/st2/pull/5359" }, { "tags": [ "x_refsource_MISC" ], "url": "https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pallets/jinja/issues/549" }, { "tags": [ "x_refsource_MISC" ], "url": "https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-44657", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In StackStorm versions prior to 3.6.0, the jinja interpreter was not run in sandbox mode and thus allows execution of unsafe system commands. Jinja does not enable sandboxed mode by default due to backwards compatibility. Stackstorm now sets sandboxed mode for jinja by default." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/StackStorm/st2/pull/5359", "refsource": "MISC", "url": "https://github.com/StackStorm/st2/pull/5359" }, { "name": "https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/", "refsource": "MISC", "url": "https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/" }, { "name": "https://github.com/pallets/jinja/issues/549", "refsource": "MISC", "url": "https://github.com/pallets/jinja/issues/549" }, { "name": "https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/", "refsource": "MISC", "url": "https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-44657", "datePublished": "2021-12-15T14:28:26", "dateReserved": "2021-12-06T00:00:00", "dateUpdated": "2024-08-04T04:25:16.850Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-9580
Vulnerability from cvelistv5
Published
2019-03-09 04:00
Modified
2024-08-04 21:54
Severity ?
EPSS score ?
Summary
In st2web in StackStorm Web UI before 2.9.3 and 2.10.x before 2.10.3, it is possible to bypass the CORS protection mechanism via a "null" origin value, potentially leading to XSS.
References
▼ | URL | Tags |
---|---|---|
https://github.com/StackStorm/st2/releases/tag/v2.9.3 | x_refsource_MISC | |
https://github.com/StackStorm/st2/releases/tag/v2.10.3 | x_refsource_MISC | |
https://stackstorm.com/2019/03/08/stackstorm-2-9-3-2-10-3/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:54:45.092Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/StackStorm/st2/releases/tag/v2.9.3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/StackStorm/st2/releases/tag/v2.10.3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://stackstorm.com/2019/03/08/stackstorm-2-9-3-2-10-3/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-03-08T00:00:00", "descriptions": [ { "lang": "en", "value": "In st2web in StackStorm Web UI before 2.9.3 and 2.10.x before 2.10.3, it is possible to bypass the CORS protection mechanism via a \"null\" origin value, potentially leading to XSS." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-09T03:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/StackStorm/st2/releases/tag/v2.9.3" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/StackStorm/st2/releases/tag/v2.10.3" }, { "tags": [ "x_refsource_MISC" ], "url": "https://stackstorm.com/2019/03/08/stackstorm-2-9-3-2-10-3/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-9580", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In st2web in StackStorm Web UI before 2.9.3 and 2.10.x before 2.10.3, it is possible to bypass the CORS protection mechanism via a \"null\" origin value, potentially leading to XSS." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/StackStorm/st2/releases/tag/v2.9.3", "refsource": "MISC", "url": "https://github.com/StackStorm/st2/releases/tag/v2.9.3" }, { "name": "https://github.com/StackStorm/st2/releases/tag/v2.10.3", "refsource": "MISC", "url": "https://github.com/StackStorm/st2/releases/tag/v2.10.3" }, { "name": "https://stackstorm.com/2019/03/08/stackstorm-2-9-3-2-10-3/", "refsource": "MISC", "url": "https://stackstorm.com/2019/03/08/stackstorm-2-9-3-2-10-3/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-9580", "datePublished": "2019-03-09T04:00:00", "dateReserved": "2019-03-05T00:00:00", "dateUpdated": "2024-08-04T21:54:45.092Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28667
Vulnerability from cvelistv5
Published
2021-03-18 02:16
Modified
2024-08-03 21:47
Severity ?
EPSS score ?
Summary
StackStorm before 3.4.1, in some situations, has an infinite loop that consumes all available memory and disk space. This can occur if Python 3.x is used, the locale is not utf-8, and there is an attempt to log Unicode data (from an action or rule name).
References
▼ | URL | Tags |
---|---|---|
https://stackstorm.com/2021/03/10/stackstorm-v3-4-1-security-fix/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:33.052Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://stackstorm.com/2021/03/10/stackstorm-v3-4-1-security-fix/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "StackStorm before 3.4.1, in some situations, has an infinite loop that consumes all available memory and disk space. This can occur if Python 3.x is used, the locale is not utf-8, and there is an attempt to log Unicode data (from an action or rule name)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-18T02:16:23", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://stackstorm.com/2021/03/10/stackstorm-v3-4-1-security-fix/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-28667", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "StackStorm before 3.4.1, in some situations, has an infinite loop that consumes all available memory and disk space. This can occur if Python 3.x is used, the locale is not utf-8, and there is an attempt to log Unicode data (from an action or rule name)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://stackstorm.com/2021/03/10/stackstorm-v3-4-1-security-fix/", "refsource": "MISC", "url": "https://stackstorm.com/2021/03/10/stackstorm-v3-4-1-security-fix/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-28667", "datePublished": "2021-03-18T02:16:23", "dateReserved": "2021-03-18T00:00:00", "dateUpdated": "2024-08-03T21:47:33.052Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44009
Vulnerability from cvelistv5
Published
2022-12-05 00:00
Modified
2024-08-03 13:47
Severity ?
EPSS score ?
Summary
Improper access control in Key-Value RBAC in StackStorm version 3.7.0 didn't check the permissions in Jinja filters, allowing attackers to access K/V pairs of other users, potentially leading to the exposure of sensitive Information.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:47:05.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://stackstorm.com/2022/12/v3-8-0-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control in Key-Value RBAC in StackStorm version 3.7.0 didn\u0027t check the permissions in Jinja filters, allowing attackers to access K/V pairs of other users, potentially leading to the exposure of sensitive Information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-05T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://stackstorm.com/2022/12/v3-8-0-released/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44009", "datePublished": "2022-12-05T00:00:00", "dateReserved": "2022-10-29T00:00:00", "dateUpdated": "2024-08-03T13:47:05.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43706
Vulnerability from cvelistv5
Published
2022-12-05 00:00
Modified
2024-08-03 13:40
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the Web UI of StackStorm versions prior to 3.8.0 allowed logged in users with write access to pack rules to inject arbitrary script or HTML that may be executed in Web UI for other logged in users.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:40:06.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://stackstorm.com/2022/12/v3-8-0-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Web UI of StackStorm versions prior to 3.8.0 allowed logged in users with write access to pack rules to inject arbitrary script or HTML that may be executed in Web UI for other logged in users." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-05T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://stackstorm.com/2022/12/v3-8-0-released/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-43706", "datePublished": "2022-12-05T00:00:00", "dateReserved": "2022-10-24T00:00:00", "dateUpdated": "2024-08-03T13:40:06.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2021-03-18 03:15
Modified
2024-11-21 06:00
Severity ?
Summary
StackStorm before 3.4.1, in some situations, has an infinite loop that consumes all available memory and disk space. This can occur if Python 3.x is used, the locale is not utf-8, and there is an attempt to log Unicode data (from an action or rule name).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://stackstorm.com/2021/03/10/stackstorm-v3-4-1-security-fix/ | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://stackstorm.com/2021/03/10/stackstorm-v3-4-1-security-fix/ | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
stackstorm | stackstorm | * | |
python | python | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4B2E62D-1A30-41EC-9D39-FD9A5CA9CF43", "versionEndExcluding": "3.4.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "28A4532F-92AA-4662-8F91-E99030C8E41D", "versionEndExcluding": "3.0.0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "StackStorm before 3.4.1, in some situations, has an infinite loop that consumes all available memory and disk space. This can occur if Python 3.x is used, the locale is not utf-8, and there is an attempt to log Unicode data (from an action or rule name)." }, { "lang": "es", "value": "StackStorm versiones anteriores a 3.4.1, en algunas situaciones, presenta un bucle infinito que consume toda la memoria disponible y el espacio en disco.\u0026#xa0;Esto puede ocurrir si se usa Python versi\u00f3n 3.x, la configuraci\u00f3n regional no es utf-8 y se intenta registrar datos Unicode (a partir de un nombre de acci\u00f3n o regla)" } ], "id": "CVE-2021-28667", "lastModified": "2024-11-21T06:00:04.043", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-18T03:15:12.047", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://stackstorm.com/2021/03/10/stackstorm-v3-4-1-security-fix/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://stackstorm.com/2021/03/10/stackstorm-v3-4-1-security-fix/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-835" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-12-21 19:29
Modified
2024-11-21 04:01
Severity ?
Summary
Incorrect access control in StackStorm API (st2api) in StackStorm before 2.9.2 and 2.10.x before 2.10.1 allows an attacker (who has a StackStorm account and is authenticated against the StackStorm API) to retrieve datastore items for other users by utilizing the /v1/keys "?scope=all" and "?user=<username>" query filter parameters. Enterprise editions with RBAC enabled are not affected.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
stackstorm | stackstorm | * | |
stackstorm | stackstorm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*", "matchCriteriaId": "7ABB9298-ABEA-4928-9D8E-06E9F62A268B", "versionEndExcluding": "2.9.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*", "matchCriteriaId": "18F17095-DA84-4F69-A736-0F75ABF75037", "versionEndExcluding": "2.10.1", "versionStartIncluding": "2.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Incorrect access control in StackStorm API (st2api) in StackStorm before 2.9.2 and 2.10.x before 2.10.1 allows an attacker (who has a StackStorm account and is authenticated against the StackStorm API) to retrieve datastore items for other users by utilizing the /v1/keys \"?scope=all\" and \"?user=\u003cusername\u003e\" query filter parameters. Enterprise editions with RBAC enabled are not affected." }, { "lang": "es", "value": "Control de acceso incorrecto en la Api de StackStorm (st2api) en StackStorm, en versiones anteriores a la 2.9.2 y versiones 2.10.x anteriores a la 2.10.1, permite que un atacante (que posee una cuenta StackStorm y est\u00e1 autenticado contra la API de StackStorm) recupere \u00edtems datastore para otros usuarios mediante los par\u00e1metros de filtrado de consulta /v1/keys \"?scope=all\" y \"?user=\". Las ediciones Enterprise con RBAC habilitado no se han visto afectadas." } ], "id": "CVE-2018-20345", "lastModified": "2024-11-21T04:01:17.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-12-21T19:29:00.220", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://stackstorm.com/2018/12/20/stackstorm-v2-9-2-and-v2-10-1-a-security-release/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://stackstorm.com/2018/12/20/stackstorm-v2-9-2-and-v2-10-1-a-security-release/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-06 00:15
Modified
2024-11-21 07:27
Severity ?
Summary
Improper access control in Key-Value RBAC in StackStorm version 3.7.0 didn't check the permissions in Jinja filters, allowing attackers to access K/V pairs of other users, potentially leading to the exposure of sensitive Information.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://stackstorm.com/2022/12/v3-8-0-released/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://stackstorm.com/2022/12/v3-8-0-released/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
stackstorm | stackstorm | 3.7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:stackstorm:stackstorm:3.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "62BEEF15-9F3F-42BE-B131-BF0A1A533B44", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper access control in Key-Value RBAC in StackStorm version 3.7.0 didn\u0027t check the permissions in Jinja filters, allowing attackers to access K/V pairs of other users, potentially leading to the exposure of sensitive Information." }, { "lang": "es", "value": "El control de acceso inadecuado en RBAC de valor clave en StackStorm versi\u00f3n 3.7.0 no verific\u00f3 los permisos en los filtros Jinja, lo que permiti\u00f3 a los atacantes acceder a pares K/V de otros usuarios, lo que podr\u00eda provocar la exposici\u00f3n de informaci\u00f3n confidencial." } ], "id": "CVE-2022-44009", "lastModified": "2024-11-21T07:27:31.270", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-06T00:15:10.207", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://stackstorm.com/2022/12/v3-8-0-released/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://stackstorm.com/2022/12/v3-8-0-released/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-12-15 15:15
Modified
2024-11-21 06:31
Severity ?
Summary
In StackStorm versions prior to 3.6.0, the jinja interpreter was not run in sandbox mode and thus allows execution of unsafe system commands. Jinja does not enable sandboxed mode by default due to backwards compatibility. Stackstorm now sets sandboxed mode for jinja by default.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/StackStorm/st2/pull/5359 | Patch, Third Party Advisory | |
cve@mitre.org | https://github.com/pallets/jinja/issues/549 | Exploit, Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/ | Exploit, Third Party Advisory | |
cve@mitre.org | https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/ | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/StackStorm/st2/pull/5359 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/pallets/jinja/issues/549 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/ | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
stackstorm | stackstorm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*", "matchCriteriaId": "08FCA67B-B55C-40B4-BE00-5B7DCA3E61E5", "versionEndExcluding": "3.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In StackStorm versions prior to 3.6.0, the jinja interpreter was not run in sandbox mode and thus allows execution of unsafe system commands. Jinja does not enable sandboxed mode by default due to backwards compatibility. Stackstorm now sets sandboxed mode for jinja by default." }, { "lang": "es", "value": "En StackStorm versiones anteriores a 3.6.0, el int\u00e9rprete de jinja no se ejecutaba en modo sandbox y, por tanto, permit\u00eda una ejecuci\u00f3n de comandos del sistema no seguros. Jinja no habilita el modo sandbox por defecto debido a la compatibilidad con versiones anteriores. Stackstorm ahora establece el modo sandboxed para jinja por defecto" } ], "id": "CVE-2021-44657", "lastModified": "2024-11-21T06:31:19.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-15T15:15:11.597", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/StackStorm/st2/pull/5359" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/pallets/jinja/issues/549" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/StackStorm/st2/pull/5359" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/pallets/jinja/issues/549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://podalirius.net/en/articles/python-vulnerabilities-code-execution-in-jinja-templates/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://stackstorm.com/2021/12/16/stackstorm-v3-6-0-released/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-09 04:29
Modified
2024-11-21 04:51
Severity ?
Summary
In st2web in StackStorm Web UI before 2.9.3 and 2.10.x before 2.10.3, it is possible to bypass the CORS protection mechanism via a "null" origin value, potentially leading to XSS.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/StackStorm/st2/releases/tag/v2.10.3 | Release Notes, Third Party Advisory | |
cve@mitre.org | https://github.com/StackStorm/st2/releases/tag/v2.9.3 | Release Notes, Third Party Advisory | |
cve@mitre.org | https://stackstorm.com/2019/03/08/stackstorm-2-9-3-2-10-3/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/StackStorm/st2/releases/tag/v2.10.3 | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/StackStorm/st2/releases/tag/v2.9.3 | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://stackstorm.com/2019/03/08/stackstorm-2-9-3-2-10-3/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
stackstorm | stackstorm | * | |
stackstorm | stackstorm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DC1F2F9-92FD-422E-A366-D835BBCC1F03", "versionEndExcluding": "2.9.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*", "matchCriteriaId": "44D73C96-16BE-4ED7-9351-87DB6C0B4167", "versionEndExcluding": "2.10.3", "versionStartIncluding": "2.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In st2web in StackStorm Web UI before 2.9.3 and 2.10.x before 2.10.3, it is possible to bypass the CORS protection mechanism via a \"null\" origin value, potentially leading to XSS." }, { "lang": "es", "value": "En st2web, en la UI de StackStorm Web, en versiones anteriores a la la 2.9.3 y en las 2.10.x anteriores a la 2.10.3, es posible omitir el mecanismo de protecci\u00f3n CORS mediante un valor de origen \"nulo\", conduciendo, potencialmente, a Cross-Site Scripting (XSS)." } ], "id": "CVE-2019-9580", "lastModified": "2024-11-21T04:51:53.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-09T04:29:00.230", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/StackStorm/st2/releases/tag/v2.10.3" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/StackStorm/st2/releases/tag/v2.9.3" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://stackstorm.com/2019/03/08/stackstorm-2-9-3-2-10-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/StackStorm/st2/releases/tag/v2.10.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/StackStorm/st2/releases/tag/v2.9.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://stackstorm.com/2019/03/08/stackstorm-2-9-3-2-10-3/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-05 23:15
Modified
2024-11-21 07:27
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Web UI of StackStorm versions prior to 3.8.0 allowed logged in users with write access to pack rules to inject arbitrary script or HTML that may be executed in Web UI for other logged in users.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://stackstorm.com/2022/12/v3-8-0-released/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://stackstorm.com/2022/12/v3-8-0-released/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
stackstorm | stackstorm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:stackstorm:stackstorm:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4ED2DBF-F4D1-4C29-9F9C-0253326ABEA7", "versionEndExcluding": "3.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Web UI of StackStorm versions prior to 3.8.0 allowed logged in users with write access to pack rules to inject arbitrary script or HTML that may be executed in Web UI for other logged in users." }, { "lang": "es", "value": "La vulnerabilidad de Cross-Site Scripting (XSS) en la interfaz de usuario web de las versiones de StackStorm anteriores a la 3.8.0 permit\u00eda a los usuarios registrados con acceso de escritura para empaquetar reglas para inyectar scripts arbitrarios o HTML que pueden ejecutarse en la interfaz de usuario web para otros usuarios conectados." } ], "id": "CVE-2022-43706", "lastModified": "2024-11-21T07:27:05.753", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-05T23:15:09.757", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://stackstorm.com/2022/12/v3-8-0-released/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://stackstorm.com/2022/12/v3-8-0-released/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }