cve-2023-46942
Vulnerability from cvelistv5
Published
2024-01-13 00:00
Modified
2024-08-02 21:01
Severity
Summary
Lack of authentication in NPM's package @evershop/evershop before version 1.0.0-rc.8, allows remote attackers to obtain sensitive information via improper authorization in GraphQL endpoints.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T21:01:22.175Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://devhub.checkmarx.com/cve-details/Cx00cea2d5-d2c5/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://devhub.checkmarx.com/cve-details/CVE-2023-46942/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://advisory.checkmarx.net/advisory/CVE-2023-46942"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Lack of authentication in NPM\u0027s package @evershop/evershop before version 1.0.0-rc.8, allows remote attackers to obtain sensitive information via improper authorization in GraphQL endpoints."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-25T17:13:17.397162",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://devhub.checkmarx.com/cve-details/Cx00cea2d5-d2c5/"
        },
        {
          "url": "https://devhub.checkmarx.com/cve-details/CVE-2023-46942/"
        },
        {
          "url": "https://advisory.checkmarx.net/advisory/CVE-2023-46942"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-46942",
    "datePublished": "2024-01-13T00:00:00",
    "dateReserved": "2023-10-30T00:00:00",
    "dateUpdated": "2024-08-02T21:01:22.175Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-46942\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2024-01-13T02:15:07.153\",\"lastModified\":\"2024-07-25T18:15:03.177\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Lack of authentication in NPM\u0027s package @evershop/evershop before version 1.0.0-rc.8, allows remote attackers to obtain sensitive information via improper authorization in GraphQL endpoints.\"},{\"lang\":\"es\",\"value\":\"La falta de autenticaci\u00f3n en el paquete @evershop/evershop de NPM antes de la versi\u00f3n 1.0.0-rc.8 permite a atacantes remotos obtener informaci\u00f3n confidencial a trav\u00e9s de una autorizaci\u00f3n inadecuada en los endpoints GraphQL.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:beta:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"72063F43-AC4F-4522-98FE-D19F226F447E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:beta1:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"76A46DCC-B506-4BB0-BBEE-7888E295CCF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:beta2:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"BE498E9E-EE3C-44DC-9606-CEBE443FA9C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:beta3:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"BA6D2B18-4489-4622-B9E0-612C64528652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:beta4:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"692BA821-AF49-4317-BD88-9AC950EEFE2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:beta5:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"D4892919-5F76-4913-948C-9001B4A4CBBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:rc1:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"1B1AB70B-5FE5-422F-AB27-AF8B6F6CCAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:rc2:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"D76D041A-031D-4117-A582-71EBBD8D57E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:rc3:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"D0E794D9-AC2D-4A42-A55B-70C41F5515B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:rc5:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"4A8E6238-4AE3-46F0-8C7D-14266B554A59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:rc6:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"08D9F6D3-DA15-4A6C-B72E-6E05414615FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:evershop:evershop:1.0.0:rc7:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"F9EDF547-27B6-4025-BEA9-7EF9E9A4F3BA\"}]}]}],\"references\":[{\"url\":\"https://advisory.checkmarx.net/advisory/CVE-2023-46942\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://devhub.checkmarx.com/cve-details/CVE-2023-46942/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://devhub.checkmarx.com/cve-details/Cx00cea2d5-d2c5/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...