CVE-2023-35937

Metersphere is an open source continuous testing platform. In versions prior to 2.10.2 LTS, some key APIs in Metersphere lack permission checks. This allows ordinary users to execute APIs that can only be executed by space administrators or project administrators. For example, ordinary users can be updated as space administrators. Version 2.10.2 LTS has a patch for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:metersphere:metersphere:*:*:*:*:lts:*:*:*

History

12 Jul 2023, 18:34

Type Values Removed Values Added
References (MISC) https://github.com/metersphere/metersphere/security/advisories/GHSA-7xj3-qrx5-524r - (MISC) https://github.com/metersphere/metersphere/security/advisories/GHSA-7xj3-qrx5-524r - Exploit
First Time Metersphere metersphere
Metersphere
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:metersphere:metersphere:*:*:*:*:lts:*:*:*

06 Jul 2023, 14:27

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-06 14:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-35937

Mitre link : CVE-2023-35937

CVE.ORG link : CVE-2023-35937


JSON object : View

Products Affected

metersphere

  • metersphere
CWE
CWE-862

Missing Authorization