Lucene search

K
cve[email protected]CVE-2023-39349
HistoryAug 07, 2023 - 7:15 p.m.

CVE-2023-39349

2023-08-0719:15:11
CWE-287
CWE-284
web.nvd.nist.gov
2411
cve-2023-39349
sentry
error tracking
performance monitoring
unauthorized access
token
security vulnerability

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.6%

Sentry is an error tracking and performance monitoring platform. Starting in version 22.1.0 and prior to version 23.7.2, an attacker with access to a token with few or no scopes can query /api/0/api-tokens/ for a list of all tokens created by a user, including tokens with greater scopes, and use those tokens in other requests. There is no evidence that the issue was exploited on sentry.io. For self-hosted users, it is advised to rotate user auth tokens. A fix is available in version 23.7.2 of sentry and self-hosted. There are no known workarounds.

Affected configurations

Vulners
NVD
Node
getsentryraven-rubyRange22.1.023.7.2
VendorProductVersionCPE
getsentryraven\-ruby*cpe:2.3:a:getsentry:raven\-ruby:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "getsentry",
    "product": "sentry",
    "versions": [
      {
        "version": ">= 22.1.0, < 23.7.2",
        "status": "affected"
      }
    ]
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.6%

Related for CVE-2023-39349