CVE-2021-26598

ImpressCMS before 1.4.3 has Incorrect Access Control because include/findusers.php allows access by unauthenticated attackers (who are, by design, able to have a security token).
References
Link Resource
http://karmainsecurity.com/KIS-2022-03 Exploit Third Party Advisory
http://seclists.org/fulldisclosure/2022/Mar/45 Exploit Mailing List Third Party Advisory
https://hackerone.com/reports/1081137 Exploit Third Party Advisory
https://packetstormsecurity.com/files/166403/ImpressCMS-1.4.2-Incorrect-Access-Control.html Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:*

History

04 Apr 2022, 20:42

Type Values Removed Values Added
References (MISC) http://karmainsecurity.com/KIS-2022-03 - (MISC) http://karmainsecurity.com/KIS-2022-03 - Exploit, Third Party Advisory
References (MISC) http://seclists.org/fulldisclosure/2022/Mar/45 - (MISC) http://seclists.org/fulldisclosure/2022/Mar/45 - Exploit, Mailing List, Third Party Advisory
References (MISC) https://hackerone.com/reports/1081137 - (MISC) https://hackerone.com/reports/1081137 - Exploit, Third Party Advisory
References (MISC) https://packetstormsecurity.com/files/166403/ImpressCMS-1.4.2-Incorrect-Access-Control.html - (MISC) https://packetstormsecurity.com/files/166403/ImpressCMS-1.4.2-Incorrect-Access-Control.html - Exploit, Third Party Advisory, VDB Entry
First Time Impresscms
Impresscms impresscms
CWE CWE-287
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
CPE cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:*

28 Mar 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-28 01:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-26598

Mitre link : CVE-2021-26598

CVE.ORG link : CVE-2021-26598


JSON object : View

Products Affected

impresscms

  • impresscms
CWE
CWE-287

Improper Authentication