gsd-2023-32723
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Request to LDAP is sent before user permissions are checked.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-32723",
    "id": "GSD-2023-32723"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-32723"
      ],
      "details": "Request to LDAP is sent before user permissions are checked.",
      "id": "GSD-2023-32723",
      "modified": "2023-12-13T01:20:23.517481Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@zabbix.com",
        "ID": "CVE-2023-32723",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Zabbix",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unaffected",
                            "versions": [
                              {
                                "changes": [
                                  {
                                    "at": "4.0.20rc1",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "4.0.19rc1",
                                "status": "affected",
                                "version": "4.0.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "4.4.8rc1",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "4.4.7rc1 ",
                                "status": "affected",
                                "version": "4.4.0",
                                "versionType": "git"
                              },
                              {
                                "changes": [
                                  {
                                    "at": "5.0.0alpha4",
                                    "status": "unaffected"
                                  }
                                ],
                                "lessThanOrEqual": "5.0.0alpha4",
                                "status": "affected",
                                "version": "5.0.0alpha1",
                                "versionType": "git"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Zabbix"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Zabbix wants to thank Xiaojunjie"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Request to LDAP is sent before user permissions are checked."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:N",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-732",
                "lang": "eng",
                "value": "CWE-732 Incorrect Permission Assignment for Critical Resource"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://support.zabbix.com/browse/ZBX-23230",
            "refsource": "MISC",
            "url": "https://support.zabbix.com/browse/ZBX-23230"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F3F90B06-C5E5-4A17-8712-677CB8F23A56",
                    "versionEndExcluding": "4.0.19",
                    "versionStartIncluding": "4.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "67089C6F-1FB9-4F56-B0E1-3C61A26E6511",
                    "versionEndExcluding": "4.4.7",
                    "versionStartIncluding": "4.4.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:4.0.19:rc1:*:*:*:*:*:*",
                    "matchCriteriaId": "5EBFE946-4EA3-4709-80C5-3F19AC6E6FC1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:4.4.7:rc1:*:*:*:*:*:*",
                    "matchCriteriaId": "6B7EC65B-FDE3-479E-B3D2-8CBB408DE38C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:zabbix:zabbix:5.0.0:alpha3:*:*:*:*:*:*",
                    "matchCriteriaId": "2934AECC-D265-4986-BEC2-ADC43626B3B0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Request to LDAP is sent before user permissions are checked."
          },
          {
            "lang": "es",
            "value": "La solicitud a LDAP se env\u00eda antes de que se verifiquen los permisos del usuario."
          }
        ],
        "id": "CVE-2023-32723",
        "lastModified": "2024-01-24T22:15:14.583",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 9.1,
                "baseSeverity": "CRITICAL",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 5.2,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 8.5,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "LOW",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "CHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.1,
              "impactScore": 4.7,
              "source": "security@zabbix.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-10-12T07:15:10.620",
        "references": [
          {
            "source": "security@zabbix.com",
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00012.html"
          },
          {
            "source": "security@zabbix.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://support.zabbix.com/browse/ZBX-23230"
          }
        ],
        "sourceIdentifier": "security@zabbix.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-732"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-732"
              }
            ],
            "source": "security@zabbix.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.