Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2024-45128

Summary
Assigner-adobe
Assigner Org ID-078d4453-3bcd-4900-85e6-15281da43538
Published At-10 Oct, 2024 | 09:58
Updated At-14 Oct, 2024 | 10:37
Rejected At-
Credits

Adobe Commerce | Incorrect Authorization (CWE-863)

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and have a low impact on integrity and availability. Exploitation of this issue does not require user interaction.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:adobe
Assigner Org ID:078d4453-3bcd-4900-85e6-15281da43538
Published At:10 Oct, 2024 | 09:58
Updated At:14 Oct, 2024 | 10:37
Rejected At:
▼CVE Numbering Authority (CNA)
Adobe Commerce | Incorrect Authorization (CWE-863)

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and have a low impact on integrity and availability. Exploitation of this issue does not require user interaction.

Affected Products
Vendor
Adobe Inc.Adobe
Product
Adobe Commerce
Default Status
affected
Versions
Affected
  • From 0 through 2.4.4-p10 (semver)
Problem Types
TypeCWE IDDescription
CWECWE-863Incorrect Authorization (CWE-863)
Type: CWE
CWE ID: CWE-863
Description: Incorrect Authorization (CWE-863)
Metrics
VersionBase scoreBase severityVector
3.15.4MEDIUM
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
Version: 3.1
Base score: 5.4
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://helpx.adobe.com/security/products/magento/apsb24-73.html
vendor-advisory
Hyperlink: https://helpx.adobe.com/security/products/magento/apsb24-73.html
Resource:
vendor-advisory
▼Authorized Data Publishers (ADP)
CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:psirt@adobe.com
Published At:10 Oct, 2024 | 10:15
Updated At:14 Oct, 2024 | 11:15

Adobe Commerce versions 2.4.7-p2, 2.4.6-p7, 2.4.5-p9, 2.4.4-p10 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and have a low impact on integrity and availability. Exploitation of this issue does not require user interaction.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.15.4MEDIUM
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
Type: Primary
Version: 3.1
Base score: 5.4
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
CPE Matches

Adobe Inc.
adobe
>>commerce>>-
cpe:2.3:a:adobe:commerce:-:*:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.3.7
cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.3.7
cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.3.7
cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.3.7
cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.3.7
cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.3.7
cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.3.7
cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.3.7
cpe:2.3:a:adobe:commerce:2.3.7:p4-ext3:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.3.7
cpe:2.3:a:adobe:commerce:2.3.7:p4-ext4:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.0
cpe:2.3:a:adobe:commerce:2.4.0:*:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.0
cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.0
cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.0
cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.0
cpe:2.3:a:adobe:commerce:2.4.0:ext-3:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.0
cpe:2.3:a:adobe:commerce:2.4.0:ext-4:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.1
cpe:2.3:a:adobe:commerce:2.4.1:*:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.1
cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.1
cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.1
cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.1
cpe:2.3:a:adobe:commerce:2.4.1:ext-3:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.1
cpe:2.3:a:adobe:commerce:2.4.1:ext-4:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.2
cpe:2.3:a:adobe:commerce:2.4.2:*:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.2
cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.2
cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.2
cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.2
cpe:2.3:a:adobe:commerce:2.4.2:ext-3:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.2
cpe:2.3:a:adobe:commerce:2.4.2:ext-4:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.2
cpe:2.3:a:adobe:commerce:2.4.2:p1:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.2
cpe:2.3:a:adobe:commerce:2.4.2:p2:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.3
cpe:2.3:a:adobe:commerce:2.4.3:*:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.3
cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.3
cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.3
cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.3
cpe:2.3:a:adobe:commerce:2.4.3:ext-3:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.3
cpe:2.3:a:adobe:commerce:2.4.3:ext-4:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.3
cpe:2.3:a:adobe:commerce:2.4.3:p1:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.3
cpe:2.3:a:adobe:commerce:2.4.3:p2:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.4
cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.4
cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.4
cpe:2.3:a:adobe:commerce:2.4.4:p10:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.4
cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.4
cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.4
cpe:2.3:a:adobe:commerce:2.4.4:p4:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.4
cpe:2.3:a:adobe:commerce:2.4.4:p5:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.4
cpe:2.3:a:adobe:commerce:2.4.4:p6:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.4
cpe:2.3:a:adobe:commerce:2.4.4:p7:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.4
cpe:2.3:a:adobe:commerce:2.4.4:p8:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.4
cpe:2.3:a:adobe:commerce:2.4.4:p9:*:*:*:*:*:*
Adobe Inc.
adobe
>>commerce>>2.4.5
cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-863Primarypsirt@adobe.com
CWE-863Secondarynvd@nist.gov
CWE ID: CWE-863
Type: Primary
Source: psirt@adobe.com
CWE ID: CWE-863
Type: Secondary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://helpx.adobe.com/security/products/magento/apsb24-73.htmlpsirt@adobe.com
Vendor Advisory
Hyperlink: https://helpx.adobe.com/security/products/magento/apsb24-73.html
Source: psirt@adobe.com
Resource:
Vendor Advisory

Change History

0
Information is not available yet

Similar CVEs

56Records found

CVE-2021-22253
Matching Score-4
Assigner-GitLab Inc.
ShareView Details
Matching Score-4
Assigner-GitLab Inc.
CVSS Score-4.9||MEDIUM
EPSS-0.31% / 53.56%
||
7 Day CHG~0.00%
Published-23 Aug, 2021 | 19:34
Updated-03 Aug, 2024 | 18:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Improper authorization in GitLab EE affecting all versions since 13.4 allowed a user who previously had the necessary access to trigger deployments to protected environments under specific conditions after the access has been removed

Action-Not Available
Vendor-GitLab Inc.
Product-gitlabGitLab
CWE ID-CWE-863
Incorrect Authorization
CVE-2022-1753
Matching Score-4
Assigner-VulDB
ShareView Details
Matching Score-4
Assigner-VulDB
CVSS Score-5.4||MEDIUM
EPSS-0.21% / 43.77%
||
7 Day CHG~0.00%
Published-17 May, 2022 | 05:15
Updated-15 Apr, 2025 | 14:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WoWonder Group requests.php access control

A vulnerability, which was classified as critical, was found in WoWonder. Affected is the file /requests.php which is responsible to handle group messages. The manipulation of the argument group_id allows posting messages in other groups. It is possible to launch the attack remotely but it might require authentication. A video explaining the attack has been disclosed to the public.

Action-Not Available
Vendor-wowonderunspecified
Product-wowonderWoWonder
CWE ID-CWE-284
Improper Access Control
CWE ID-CWE-863
Incorrect Authorization
CVE-2023-36387
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-5.4||MEDIUM
EPSS-0.02% / 3.39%
||
7 Day CHG~0.00%
Published-06 Sep, 2023 | 12:19
Updated-26 Sep, 2024 | 18:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apache Superset: Improper API permission for low privilege users

An improper default REST API permission for Gamma users in Apache Superset up to and including 2.1.0 allows for an authenticated Gamma user to test database connections.

Action-Not Available
Vendor-The Apache Software Foundation
Product-supersetApache Superset
CWE ID-CWE-863
Incorrect Authorization
CVE-2023-32061
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.4||MEDIUM
EPSS-0.06% / 17.33%
||
7 Day CHG~0.00%
Published-13 Jun, 2023 | 21:16
Updated-02 Jan, 2025 | 21:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Discourse Topic Creation Page Allows iFrame Tag without Restrictions

Discourse is an open source discussion platform. Prior to version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches, the lack of restrictions on the iFrame tag makes it easy for an attacker to exploit the vulnerability and hide subsequent comments from other users. This issue is patched in version 3.0.4 of the `stable` branch and version 3.1.0.beta5 of the `beta` and `tests-passed` branches. There are no known workarounds.

Action-Not Available
Vendor-Civilized Discourse Construction Kit, Inc.
Product-discoursediscourse
CWE ID-CWE-863
Incorrect Authorization
CVE-2024-49256
Matching Score-4
Assigner-Patchstack
ShareView Details
Matching Score-4
Assigner-Patchstack
CVSS Score-5.4||MEDIUM
EPSS-0.20% / 42.02%
||
7 Day CHG~0.00%
Published-01 Nov, 2024 | 14:18
Updated-19 Nov, 2024 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
WordPress Htaccess File Editor plugin <= 1.0.18 - Broken Access Control vulnerability

Incorrect Authorization vulnerability in WPChill Htaccess File Editor allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Htaccess File Editor: from n/a through 1.0.18.

Action-Not Available
Vendor-wpchillWPChill
Product-htaccess_file_editorHtaccess File Editor
CWE ID-CWE-863
Incorrect Authorization
CVE-2021-28674
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.4||MEDIUM
EPSS-0.37% / 57.86%
||
7 Day CHG~0.00%
Published-27 Jul, 2021 | 15:41
Updated-03 Aug, 2024 | 21:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The node management page in SolarWinds Orion Platform before 2020.2.5 HF1 allows an attacker to create or delete a node (outside of the attacker's perimeter) via an account with write permissions. This occurs because node IDs are predictable (with incrementing numbers) and the access control on Services/NodeManagement.asmx/DeleteObjNow is incorrect. To exploit this, an attacker must be authenticated and must have node management rights associated with at least one valid group on the platform.

Action-Not Available
Vendor-n/aSolarWinds Worldwide, LLC.
Product-orion_platformn/a
CWE ID-CWE-863
Incorrect Authorization
CWE ID-CWE-330
Use of Insufficiently Random Values
  • Previous
  • 1
  • 2
  • Next
Details not found