All the vulnerabilites related to dgtlmoon - changedetection.io
cve-2024-23329
Vulnerability from cvelistv5
Published
2024-01-19 19:49
Modified
2024-11-13 17:15
Severity ?
EPSS score ?
Summary
changedetection.io is an open source tool designed to monitor websites for content changes. In affected versions the API endpoint `/api/v1/watch/<uuid>/history` can be accessed by any unauthorized user. As a result any unauthorized user can check one's watch history. However, because unauthorized party first needs to know a watch UUID, and the watch history endpoint itself returns only paths to the snapshot on the server, an impact on users' data privacy is minimal. This issue has been addressed in version 0.45.13. Users are advised to upgrade. There are no known workarounds for this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-hcvp-2cc7-jrwr | x_refsource_CONFIRM | |
https://github.com/dgtlmoon/changedetection.io/commit/402f1e47e78ecd155b1e90f30cce424ff7763e0f | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | dgtlmoon | changedetection.io |
Version: >= 0.39.14, < 0.45.13 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:59:32.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-hcvp-2cc7-jrwr", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-hcvp-2cc7-jrwr" }, { "name": "https://github.com/dgtlmoon/changedetection.io/commit/402f1e47e78ecd155b1e90f30cce424ff7763e0f", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/dgtlmoon/changedetection.io/commit/402f1e47e78ecd155b1e90f30cce424ff7763e0f" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-23329", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:15:02.044508Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:15:21.418Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "changedetection.io", "vendor": "dgtlmoon", "versions": [ { "status": "affected", "version": "\u003e= 0.39.14, \u003c 0.45.13" } ] } ], "descriptions": [ { "lang": "en", "value": " changedetection.io is an open source tool designed to monitor websites for content changes. In affected versions the API endpoint `/api/v1/watch/\u003cuuid\u003e/history` can be accessed by any unauthorized user. As a result any unauthorized user can check one\u0027s watch history. However, because unauthorized party first needs to know a watch UUID, and the watch history endpoint itself returns only paths to the snapshot on the server, an impact on users\u0027 data privacy is minimal. This issue has been addressed in version 0.45.13. Users are advised to upgrade. There are no known workarounds for this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-19T19:49:54.624Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-hcvp-2cc7-jrwr", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-hcvp-2cc7-jrwr" }, { "name": "https://github.com/dgtlmoon/changedetection.io/commit/402f1e47e78ecd155b1e90f30cce424ff7763e0f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/dgtlmoon/changedetection.io/commit/402f1e47e78ecd155b1e90f30cce424ff7763e0f" } ], "source": { "advisory": "GHSA-hcvp-2cc7-jrwr", "discovery": "UNKNOWN" }, "title": "changedetection.io API endpoint is not secured with API token" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-23329", "datePublished": "2024-01-19T19:49:54.624Z", "dateReserved": "2024-01-15T15:19:19.441Z", "dateUpdated": "2024-11-13T17:15:21.418Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-51483
Vulnerability from cvelistv5
Published
2024-11-01 16:19
Modified
2024-11-01 17:30
Severity ?
EPSS score ?
Summary
changedetection.io is free, open source web page change detection software. Prior to version 0.47.5, when a WebDriver is used to fetch files, `source:file:///etc/passwd` can be used to retrieve local system files, where the more traditional `file:///etc/passwd` gets blocked. Version 0.47.5 fixes the issue.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | dgtlmoon | changedetection.io |
Version: < 0.47.5 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:changedetection:changedetection:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "changedetection", "vendor": "changedetection", "versions": [ { "lessThan": "0.47.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-51483", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T17:29:13.714463Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T17:30:47.107Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "changedetection.io", "vendor": "dgtlmoon", "versions": [ { "status": "affected", "version": "\u003c 0.47.5" } ] } ], "descriptions": [ { "lang": "en", "value": "changedetection.io is free, open source web page change detection software. Prior to version 0.47.5, when a WebDriver is used to fetch files, `source:file:///etc/passwd` can be used to retrieve local system files, where the more traditional `file:///etc/passwd` gets blocked. Version 0.47.5 fixes the issue." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 6.9, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "LOW" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-01T16:19:49.670Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-cwgg-57xj-g77r", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-cwgg-57xj-g77r" }, { "name": "https://github.com/dgtlmoon/changedetection.io/blob/master/changedetectionio/model/Watch.py#L19", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/dgtlmoon/changedetection.io/blob/master/changedetectionio/model/Watch.py#L19" }, { "name": "https://github.com/dgtlmoon/changedetection.io/blob/master/changedetectionio/processors/__init__.py#L35", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/dgtlmoon/changedetection.io/blob/master/changedetectionio/processors/__init__.py#L35" }, { "name": "https://github.com/user-attachments/files/17591630/CL-ChangeDetection.io.Path.Travsersal-311024-181039.pdf", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/user-attachments/files/17591630/CL-ChangeDetection.io.Path.Travsersal-311024-181039.pdf" } ], "source": { "advisory": "GHSA-cwgg-57xj-g77r", "discovery": "UNKNOWN" }, "title": "changedetection.io Path Traversal vulnerability" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-51483", "datePublished": "2024-11-01T16:19:49.670Z", "dateReserved": "2024-10-28T14:20:59.335Z", "dateUpdated": "2024-11-01T17:30:47.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-51998
Vulnerability from cvelistv5
Published
2024-11-07 23:34
Modified
2024-11-08 15:24
Severity ?
EPSS score ?
Summary
changedetection.io is a free open source web page change detection tool. The validation for the file URI scheme falls short, and results in an attacker being able to read any file on the system. This issue only affects instances with a webdriver enabled, and `ALLOW_FILE_URI` false or not defined. The check used for URL protocol, `is_safe_url`, allows `file:` as a URL scheme. It later checks if local files are permitted, but one of the preconditions for the check is that the URL starts with `file://`. The issue comes with the fact that the file URI scheme is not required to have double slashes. This issue has been addressed in version 0.47.06 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | dgtlmoon | changedetection.io |
Version: < 0.47.06 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:dgtlmoon:changedetection.io:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "changedetection.io", "vendor": "dgtlmoon", "versions": [ { "lessThan": "0.47.06", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-51998", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T15:23:17.548868Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T15:24:19.464Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "changedetection.io", "vendor": "dgtlmoon", "versions": [ { "status": "affected", "version": "\u003c 0.47.06" } ] } ], "descriptions": [ { "lang": "en", "value": "changedetection.io is a free open source web page change detection tool. The validation for the file URI scheme falls short, and results in an attacker being able to read any file on the system. This issue only affects instances with a webdriver enabled, and `ALLOW_FILE_URI` false or not defined. The check used for URL protocol, `is_safe_url`, allows `file:` as a URL scheme. It later checks if local files are permitted, but one of the preconditions for the check is that the URL starts with `file://`. The issue comes with the fact that the file URI scheme is not required to have double slashes. This issue has been addressed in version 0.47.06 and all users are advised to upgrade. There are no known workarounds for this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T23:34:07.183Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-6jrf-rcjf-245r", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-6jrf-rcjf-245r" }, { "name": "https://github.com/dgtlmoon/changedetection.io/commit/49bc982c697169c98b79698889fb9d26f6b3317f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/dgtlmoon/changedetection.io/commit/49bc982c697169c98b79698889fb9d26f6b3317f" }, { "name": "https://github.com/dgtlmoon/changedetection.io/blob/e0abf0b50507a8a3d0c1d8522ab23519b3e4cdf4/changedetectionio/model/Watch.py#L11-L13", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/dgtlmoon/changedetection.io/blob/e0abf0b50507a8a3d0c1d8522ab23519b3e4cdf4/changedetectionio/model/Watch.py#L11-L13" } ], "source": { "advisory": "GHSA-6jrf-rcjf-245r", "discovery": "UNKNOWN" }, "title": "Path traversal using file URI scheme without supplying hostname in changedetection.io" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-51998", "datePublished": "2024-11-07T23:34:07.183Z", "dateReserved": "2024-11-04T17:46:16.777Z", "dateUpdated": "2024-11-08T15:24:19.464Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-32651
Vulnerability from cvelistv5
Published
2024-04-25 23:49
Modified
2024-08-02 02:13
Severity ?
EPSS score ?
Summary
changedetection.io is an open source web page change detection, website watcher, restock monitor and notification service. There is a Server Side Template Injection (SSTI) in Jinja2 that allows Remote Command Execution on the server host. Attackers can run any system command without any restriction and they could use a reverse shell. The impact is critical as the attacker can completely takeover the server machine. This can be reduced if changedetection is behind a login page, but this isn't required by the application (not by default and not enforced).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | dgtlmoon | changedetection.io |
Version: <= 0.45.20 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:dgtlmoon:changedetection.io:0.45.20:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "changedetection.io", "vendor": "dgtlmoon", "versions": [ { "status": "affected", "version": "0.45.20" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-32651", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-07T19:43:06.358800Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-07T19:45:58.632Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:13:40.303Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-4r7v-whpg-8rx3", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-4r7v-whpg-8rx3" }, { "name": "https://github.com/dgtlmoon/changedetection.io/releases/tag/0.45.21", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/dgtlmoon/changedetection.io/releases/tag/0.45.21" }, { "name": "https://www.onsecurity.io/blog/server-side-template-injection-with-jinja2", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.onsecurity.io/blog/server-side-template-injection-with-jinja2" }, { "tags": [ "x_transferred" ], "url": "https://blog.hacktivesecurity.com/index.php/2024/05/08/cve-2024-32651-server-side-template-injection-changedetection-io/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "changedetection.io", "vendor": "dgtlmoon", "versions": [ { "status": "affected", "version": "\u003c= 0.45.20" } ] } ], "descriptions": [ { "lang": "en", "value": "changedetection.io is an open source web page change detection, website watcher, restock monitor and notification service. There is a Server Side Template Injection (SSTI) in Jinja2 that allows Remote Command Execution on the server host. Attackers can run any system command without any restriction and they could use a reverse shell. The impact is critical as the attacker can completely takeover the server machine. This can be reduced if changedetection is behind a login page, but this isn\u0027t required by the application (not by default and not enforced)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1336", "description": "CWE-1336: Improper Neutralization of Special Elements Used in a Template Engine", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-25T23:49:28.540Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-4r7v-whpg-8rx3", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-4r7v-whpg-8rx3" }, { "name": "https://github.com/dgtlmoon/changedetection.io/releases/tag/0.45.21", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/dgtlmoon/changedetection.io/releases/tag/0.45.21" }, { "name": "https://www.onsecurity.io/blog/server-side-template-injection-with-jinja2", "tags": [ "x_refsource_MISC" ], "url": "https://www.onsecurity.io/blog/server-side-template-injection-with-jinja2" }, { "url": "https://blog.hacktivesecurity.com/index.php/2024/05/08/cve-2024-32651-server-side-template-injection-changedetection-io/" } ], "source": { "advisory": "GHSA-4r7v-whpg-8rx3", "discovery": "UNKNOWN" }, "title": "Server Side Template Injection in Jinja2 allows Remote Command Execution" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-32651", "datePublished": "2024-04-25T23:49:28.540Z", "dateReserved": "2024-04-16T14:15:26.876Z", "dateUpdated": "2024-08-02T02:13:40.303Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34061
Vulnerability from cvelistv5
Published
2024-05-02 13:58
Modified
2024-08-02 02:42
Severity ?
EPSS score ?
Summary
changedetection.io is a free open source web page change detection, website watcher, restock monitor and notification service. In affected versions Input in parameter notification_urls is not processed resulting in javascript execution in the application. A reflected XSS vulnerability happens when the user input from a URL or POST data is reflected on the page without being stored, thus allowing the attacker to inject malicious content. This issue has been addressed in version 0.45.22. Users are advised to upgrade. There are no known workarounds for this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-pwgc-w4x9-gw67 | x_refsource_CONFIRM | |
https://github.com/dgtlmoon/changedetection.io/commit/c0f000b1d1ce03733460805dbbedde445fe2c762 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | dgtlmoon | changedetection.io |
Version: < 0.45.22 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:dgtlmoon:changedetection.io:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "changedetection.io", "vendor": "dgtlmoon", "versions": [ { "lessThan": "0.45.22", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34061", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-02T15:39:27.438157Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-06T17:59:08.404Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:42:59.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-pwgc-w4x9-gw67", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-pwgc-w4x9-gw67" }, { "name": "https://github.com/dgtlmoon/changedetection.io/commit/c0f000b1d1ce03733460805dbbedde445fe2c762", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/dgtlmoon/changedetection.io/commit/c0f000b1d1ce03733460805dbbedde445fe2c762" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "changedetection.io", "vendor": "dgtlmoon", "versions": [ { "status": "affected", "version": "\u003c 0.45.22" } ] } ], "descriptions": [ { "lang": "en", "value": "changedetection.io is a free open source web page change detection, website watcher, restock monitor and notification service. In affected versions Input in parameter notification_urls is not processed resulting in javascript execution in the application. A reflected XSS vulnerability happens when the user input from a URL or POST data is reflected on the page without being stored, thus allowing the attacker to inject malicious content. This issue has been addressed in version 0.45.22. Users are advised to upgrade. There are no known workarounds for this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-02T13:58:21.939Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-pwgc-w4x9-gw67", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-pwgc-w4x9-gw67" }, { "name": "https://github.com/dgtlmoon/changedetection.io/commit/c0f000b1d1ce03733460805dbbedde445fe2c762", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/dgtlmoon/changedetection.io/commit/c0f000b1d1ce03733460805dbbedde445fe2c762" } ], "source": { "advisory": "GHSA-pwgc-w4x9-gw67", "discovery": "UNKNOWN" }, "title": "Reflected cross site scripting in changedetection.io" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-34061", "datePublished": "2024-05-02T13:58:21.939Z", "dateReserved": "2024-04-30T06:56:33.380Z", "dateUpdated": "2024-08-02T02:42:59.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-56509
Vulnerability from cvelistv5
Published
2024-12-27 15:56
Modified
2024-12-27 20:55
Severity ?
EPSS score ?
Summary
changedetection.io is a free open source web page change detection, website watcher, restock monitor and notification service. Improper input validation in the application can allow attackers to perform local file read (LFR) or path traversal attacks. These vulnerabilities occur when user input is used to construct file paths without adequate sanitization or validation. For example, using file:../../../etc/passwd or file: ///etc/passwd can bypass weak validations and allow unauthorized access to sensitive files. Even though this has been addressed in previous patch, it is still insufficient. This vulnerability is fixed in 0.48.05.
References
▼ | URL | Tags |
---|---|---|
https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-j5vv-6wjg-cfr8 | x_refsource_CONFIRM | |
https://github.com/dgtlmoon/changedetection.io/commit/f7e9846c9b40a229813d19cdb66bf60fbe5e6a2a | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | dgtlmoon | changedetection.io |
Version: < 0.48.05 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-56509", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-27T20:55:06.406919Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-27T20:55:14.288Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-j5vv-6wjg-cfr8" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "changedetection.io", "vendor": "dgtlmoon", "versions": [ { "status": "affected", "version": "\u003c 0.48.05" } ] } ], "descriptions": [ { "lang": "en", "value": "changedetection.io is a free open source web page change detection, website watcher, restock monitor and notification service. Improper input validation in the application can allow attackers to perform local file read (LFR) or path traversal attacks. These vulnerabilities occur when user input is used to construct file paths without adequate sanitization or validation. For example, using file:../../../etc/passwd or file: ///etc/passwd can bypass weak validations and allow unauthorized access to sensitive files. Even though this has been addressed in previous patch, it is still insufficient. This vulnerability is fixed in 0.48.05." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-27T15:56:04.490Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-j5vv-6wjg-cfr8", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-j5vv-6wjg-cfr8" }, { "name": "https://github.com/dgtlmoon/changedetection.io/commit/f7e9846c9b40a229813d19cdb66bf60fbe5e6a2a", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/dgtlmoon/changedetection.io/commit/f7e9846c9b40a229813d19cdb66bf60fbe5e6a2a" } ], "source": { "advisory": "GHSA-j5vv-6wjg-cfr8", "discovery": "UNKNOWN" }, "title": "changedetection.io has Improper Input Validation Leading to LFR/Path Traversal" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-56509", "datePublished": "2024-12-27T15:56:04.490Z", "dateReserved": "2024-12-26T19:31:41.125Z", "dateUpdated": "2024-12-27T20:55:14.288Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }