Vulnerability Details : CVE-2022-2921
Exposure of Private Personal Information to an Unauthorized Actor in GitHub repository notrinos/notrinoserp prior to v0.7. This results in privilege escalation to a system administrator account. An attacker can gain access to protected functionality such as create/update companies, install/update languages, install/activate extensions, install/activate themes and other permissive actions.
Vulnerability category: Gain privilege
Products affected by CVE-2022-2921
- cpe:2.3:a:notrinos:notrinoserp:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-2921
0.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 40 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-2921
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
huntr.dev | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2022-2921
-
The product does not properly prevent a person's private, personal information from being accessed by actors who either (1) are not explicitly authorized to access the information or (2) do not have the implicit consent of the person about whom the information is collected.Assigned by: security@huntr.dev (Primary)
References for CVE-2022-2921
-
https://github.com/notrinos/notrinoserp/commit/1b9903f4deea3289872793e60d730c63ecbf7b45
changed password hash method from md5 to bcrypt. · notrinos/NotrinosERP@1b9903f · GitHubPatch;Third Party Advisory
-
https://huntr.dev/bounties/51b32a1c-946b-4390-a212-b6c4b6e4115c
Exploit;Patch;Third Party Advisory
Jump to