ghsa-4p55-xj37-fx7g
Vulnerability from github
Published
2020-10-29 18:29
Modified
2023-09-13 19:30
Summary
Improper Authorization in Strapi
Details

In Strapi before 3.2.5, there is no admin::hasPermissions restriction for CTB (aka content-type-builder) routes.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "npm",
        "name": "strapi-plugin-content-type-builder"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "3.2.5"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2020-27665"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-276"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2020-10-29T16:25:47Z",
    "nvd_published_at": null,
    "severity": "HIGH"
  },
  "details": "In Strapi before 3.2.5, there is no `admin::hasPermissions` restriction for CTB (aka content-type-builder) routes.",
  "id": "GHSA-4p55-xj37-fx7g",
  "modified": "2023-09-13T19:30:47Z",
  "published": "2020-10-29T18:29:31Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27665"
    },
    {
      "type": "WEB",
      "url": "https://github.com/strapi/strapi/pull/8439"
    },
    {
      "type": "WEB",
      "url": "https://github.com/strapi/strapi/commit/3cdd73987950d5c7976701047b38203e902007bb"
    },
    {
      "type": "WEB",
      "url": "https://github.com/strapi/strapi/releases/tag/v3.2.5"
    },
    {
      "type": "WEB",
      "url": "https://snyk.io/vuln/SNYK-JS-STRAPIPLUGINCONTENTTYPEBUILDER-1021616"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Improper Authorization in Strapi"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.