ghsa-495j-h493-42q2
Vulnerability from github
Published
2025-10-16 18:22
Modified
2025-10-16 20:42
Severity ?
VLAI Severity ?
Summary
Strapi Allows Unauthorized Access to Private Fields via parms.lookup
Details
Summary
It's possible to access any private fields by filtering through the lookup parameters
Details
Using the new lookup operator provided by the document service in Strapi 5, it is not properly sanitizing this query operator for private fields.
PoC
- Create a strapi app.
- Create a content-type
- In the content-type you make a new entry
- Go back to the list view
- Add
&lookup[updatedBy][password][$startsWith]=$2
to the end of your url (All passwords start with $2) see that all entries are still there - Add
&lookup[updatedBy][password][$startsWith]=$3
see the entry disappear proving that the search above works
Impact
An attacker can perform filtering attacks on everything related to the object, including admin passwords and reset-tokens. This means that they can gain full access to the strapi instance.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "@strapi/core" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.5.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-56143" ], "database_specific": { "cwe_ids": [ "CWE-639" ], "github_reviewed": true, "github_reviewed_at": "2025-10-16T18:22:40Z", "nvd_published_at": "2025-10-16T16:15:36Z", "severity": "HIGH" }, "details": "### Summary\nIt\u0027s possible to access any private fields by filtering through the lookup parameters\n\n### Details\n\nUsing the new lookup operator provided by the document service in Strapi 5, it is not properly sanitizing this query operator for private fields.\n\n### PoC\n\n1. Create a strapi app.\n2. Create a content-type\n3. In the content-type you make a new entry\n4. Go back to the list view\n4. Add `\u0026lookup[updatedBy][password][$startsWith]=$2` to the end of your url (All passwords start with $2) see that all entries are still there\n6. Add `\u0026lookup[updatedBy][password][$startsWith]=$3` see the entry disappear proving that the search above works\n\n### Impact\n\nAn attacker can perform filtering attacks on everything related to the object, including admin passwords and reset-tokens. This means that they can gain full access to the strapi instance.", "id": "GHSA-495j-h493-42q2", "modified": "2025-10-16T20:42:12Z", "published": "2025-10-16T18:22:40Z", "references": [ { "type": "WEB", "url": "https://github.com/strapi/strapi/security/advisories/GHSA-495j-h493-42q2" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56143" }, { "type": "WEB", "url": "https://github.com/strapi/strapi/commit/0c6e0953ae1e62afae9329de7ae6d6a5e21b95b8" }, { "type": "PACKAGE", "url": "https://github.com/strapi/strapi" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Strapi Allows Unauthorized Access to Private Fields via parms.lookup" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…