CVE-2020-23361

phpList 3.5.3 allows type juggling for login bypass because == is used instead of === for password hashes, which mishandles hashes that begin with 0e followed by exclusively numerical characters.
References
Link Resource
https://github.com/phpList/phplist3/issues/668 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phplist:phplist:3.5.3:*:*:*:*:*:*:*

History

01 Feb 2021, 21:18

Type Values Removed Values Added
References (MISC) https://github.com/phpList/phplist3/issues/668 - (MISC) https://github.com/phpList/phplist3/issues/668 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-697
CPE cpe:2.3:a:phplist:phplist:3.5.3:*:*:*:*:*:*:*

27 Jan 2021, 16:54

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-27 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-23361

Mitre link : CVE-2020-23361

CVE.ORG link : CVE-2020-23361


JSON object : View

Products Affected

phplist

  • phplist