cve-2024-31411
Vulnerability from cvelistv5
Published
2024-07-17 09:22
Modified
2024-09-13 17:04
Severity ?
EPSS score ?
Summary
Unrestricted Upload of File with dangerous type vulnerability in Apache StreamPipes.
Such a dangerous type might be an executable file that may lead to a remote code execution (RCE).
The unrestricted upload is only possible for authenticated and authorized users.
This issue affects Apache StreamPipes: through 0.93.0.
Users are recommended to upgrade to version 0.95.0, which fixes the issue.
References
▼ | URL | Tags | |
---|---|---|---|
security@apache.org | https://lists.apache.org/thread/b0657okbwzg5xxs11hphvc9qrd9s70mt | Mailing List, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2024/07/16/10 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread/b0657okbwzg5xxs11hphvc9qrd9s70mt | Mailing List, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Apache Software Foundation | Apache StreamPipes |
Version: 0 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:apache_software_foundation:apache_streampipes:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "apache_streampipes", "vendor": "apache_software_foundation", "versions": [ { "lessThanOrEqual": "0.93.0", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-31411", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T18:40:39.187523Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-17T18:43:54.091Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-09-13T17:04:42.752Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.apache.org/thread/b0657okbwzg5xxs11hphvc9qrd9s70mt" }, { "url": "http://www.openwall.com/lists/oss-security/2024/07/16/10" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Apache StreamPipes", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "0.93.0", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "L0ne1y" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Unrestricted Upload of File with dangerous type vulnerability in Apache StreamPipes.\u003cbr\u003eSuch a dangerous type might be an executable file that may lead to a remote code execution (RCE).\u003cbr\u003eThe unrestricted upload is only possible for authenticated and authorized users.\u003cbr\u003e\u003cp\u003eThis issue affects Apache StreamPipes: through 0.93.0.\u003c/p\u003e\u003cp\u003eUsers are recommended to upgrade to version 0.95.0, which fixes the issue.\u003c/p\u003e" } ], "value": "Unrestricted Upload of File with dangerous type vulnerability in Apache StreamPipes.\nSuch a dangerous type might be an executable file that may lead to a remote code execution (RCE).\nThe unrestricted upload is only possible for authenticated and authorized users.\nThis issue affects Apache StreamPipes: through 0.93.0.\n\nUsers are recommended to upgrade to version 0.95.0, which fixes the issue.\n\n" } ], "metrics": [ { "other": { "content": { "text": "moderate" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-17T09:22:08.507Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/b0657okbwzg5xxs11hphvc9qrd9s70mt" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache StreamPipes: Potential remote code execution (RCE) via file upload", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-31411", "datePublished": "2024-07-17T09:22:08.507Z", "dateReserved": "2024-04-03T10:48:25.894Z", "dateUpdated": "2024-09-13T17:04:42.752Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-31411\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2024-07-17T10:15:01.810\",\"lastModified\":\"2024-11-21T09:13:28.803\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unrestricted Upload of File with dangerous type vulnerability in Apache StreamPipes.\\nSuch a dangerous type might be an executable file that may lead to a remote code execution (RCE).\\nThe unrestricted upload is only possible for authenticated and authorized users.\\nThis issue affects Apache StreamPipes: through 0.93.0.\\n\\nUsers are recommended to upgrade to version 0.95.0, which fixes the issue.\\n\\n\"},{\"lang\":\"es\",\"value\":\"Carga sin restricciones de archivos con vulnerabilidad de tipo peligroso en Apache StreamPipes. Un tipo tan peligroso podr\u00eda ser un archivo ejecutable que pueda conducir a una ejecuci\u00f3n remota de c\u00f3digo (RCE). La carga sin restricciones s\u00f3lo es posible para usuarios autenticados y autorizados. Este problema afecta a Apache StreamPipes: hasta 0.93.0. Se recomienda a los usuarios actualizar a la versi\u00f3n 0.95.0, que soluciona el problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:L\",\"baseScore\":6.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":1.2,\"impactScore\":4.7}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-434\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:streampipes:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"0.95.0\",\"matchCriteriaId\":\"B5EC9EC8-4988-4DAC-A92F-CCDED7F9CB52\"}]}]}],\"references\":[{\"url\":\"https://lists.apache.org/thread/b0657okbwzg5xxs11hphvc9qrd9s70mt\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/07/16/10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread/b0657okbwzg5xxs11hphvc9qrd9s70mt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.