GHSA-59PP-RVHC-93RH
Vulnerability from github – Published: 2024-12-19 12:32 – Updated: 2024-12-19 12:32
VLAI?
Details
Incorrect authorization vulnerability in HTTP POST method in Govee Home application on Android and iOS allows remote attacker to control devices owned by other users via changing "device", "sku" and "type" fields' values. This issue affects Govee Home applications on Android and iOS in versions before 5.9.
Severity ?
10.0 (Critical)
{
"affected": [],
"aliases": [
"CVE-2023-4617"
],
"database_specific": {
"cwe_ids": [
"CWE-863"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-12-19T10:15:13Z",
"severity": "CRITICAL"
},
"details": "Incorrect authorization vulnerability in HTTP POST method in Govee Home application on Android and iOS allows remote attacker to control devices owned by other users via changing \"device\", \"sku\" and \"type\" fields\u0027 values.\u00a0\nThis issue affects Govee Home applications on Android and iOS in versions\u00a0before 5.9.",
"id": "GHSA-59pp-rvhc-93rh",
"modified": "2024-12-19T12:32:40Z",
"published": "2024-12-19T12:32:40Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4617"
},
{
"type": "WEB",
"url": "https://apps.apple.com/us/app/govee-home/id1395696823"
},
{
"type": "WEB",
"url": "https://cert.pl/en/posts/2024/12/CVE-2023-4617"
},
{
"type": "WEB",
"url": "https://cert.pl/posts/2024/12/CVE-2023-4617"
},
{
"type": "WEB",
"url": "https://play.google.com/store/apps/details?id=com.govee.home"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…