ghsa-jc7h-c423-mpjc
Vulnerability from github
Published
2024-01-15 12:30
Modified
2024-01-22 21:32
Severity ?
Summary
Apache Shiro vulnerable to path traversal
Details
Apache Shiro before 1.130 or 2.0.0-alpha-4, may be susceptible to a path traversal attack that results in an authentication bypass when used together with path rewriting
Mitigation: Update to Apache Shiro 1.13.0+ or 2.0.0-alpha-4+, or ensure blockSemicolon
is enabled (this is the default).
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.shiro:shiro-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.13.0" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c 2.0.0alpha4" }, "package": { "ecosystem": "Maven", "name": "org.apache.shiro:shiro-core" }, "ranges": [ { "events": [ { "introduced": "2.0.0alpha1" }, { "fixed": "2.0.0-alpha4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-46749" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": true, "github_reviewed_at": "2024-01-16T20:34:50Z", "nvd_published_at": "2024-01-15T10:15:26Z", "severity": "MODERATE" }, "details": "Apache Shiro before 1.130 or 2.0.0-alpha-4, may be susceptible to a path traversal attack that results in an authentication bypass when used together with path rewriting \n\nMitigation: Update to Apache Shiro 1.13.0+ or 2.0.0-alpha-4+, or ensure `blockSemicolon` is enabled (this is the default).\n\n", "id": "GHSA-jc7h-c423-mpjc", "modified": "2024-01-22T21:32:36Z", "published": "2024-01-15T12:30:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46749" }, { "type": "WEB", "url": "https://lists.apache.org/thread/mdv7ftz7k4488rzloxo2fb0p9shnp9wm" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ], "summary": "Apache Shiro vulnerable to path traversal" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.