CVE-2022-3876

A vulnerability, which was classified as problematic, has been found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome. This issue affects some unknown processing of the file /api/browserextension/UpdatePassword/ of the component API. The manipulation of the argument PasswordID leads to authorization bypass. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The identifier VDB-216245 was assigned to this vulnerability.
References
Link Resource
https://modzero.com/modlog/archives/2022/12/19/better_make_sure_your_password_manager_is_secure/index.html Exploit Technical Description Third Party Advisory
https://vuldb.com/?id.216245 Permissions Required Third Party Advisory VDB Entry
https://www.modzero.com/static/MZ-22-03_Passwordstate_Security_Disclosure_Report-v1.0.pdf Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:clickstudios:passwordstate:-:*:*:*:*:-:*:*
cpe:2.3:a:clickstudios:passwordstate:-:*:*:*:*:chrome:*:*

History

28 Dec 2022, 19:13

Type Values Removed Values Added
References (MISC) https://www.modzero.com/static/MZ-22-03_Passwordstate_Security_Disclosure_Report-v1.0.pdf - (MISC) https://www.modzero.com/static/MZ-22-03_Passwordstate_Security_Disclosure_Report-v1.0.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.216245 - (MISC) https://vuldb.com/?id.216245 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://modzero.com/modlog/archives/2022/12/19/better_make_sure_your_password_manager_is_secure/index.html - (MISC) https://modzero.com/modlog/archives/2022/12/19/better_make_sure_your_password_manager_is_secure/index.html - Exploit, Technical Description, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:clickstudios:passwordstate:-:*:*:*:*:chrome:*:*
cpe:2.3:a:clickstudios:passwordstate:-:*:*:*:*:-:*:*
CWE CWE-285
CWE-266
First Time Clickstudios
Clickstudios passwordstate

19 Dec 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-19 11:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-3876

Mitre link : CVE-2022-3876

CVE.ORG link : CVE-2022-3876


JSON object : View

Products Affected

clickstudios

  • passwordstate
CWE
CWE-639

Authorization Bypass Through User-Controlled Key

CWE-266

Incorrect Privilege Assignment