CVE-2023-22893

Strapi through 4.5.5 does not verify the access or ID tokens issued during the OAuth flow when the AWS Cognito login provider is used for authentication. A remote attacker could forge an ID token that is signed using the 'None' type algorithm to bypass authentication and impersonate any user that use AWS Cognito for authentication.
Configurations

Configuration 1 (hide)

cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:*

History

01 May 2023, 18:10

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://strapi.io/blog/security-disclosure-of-vulnerabilities-cve - (MISC) https://strapi.io/blog/security-disclosure-of-vulnerabilities-cve - Exploit, Vendor Advisory
References (MISC) https://www.ghostccamm.com/blog/multi_strapi_vulns/ - (MISC) https://www.ghostccamm.com/blog/multi_strapi_vulns/ - Exploit, Third Party Advisory
References (MISC) https://github.com/strapi/strapi/releases - (MISC) https://github.com/strapi/strapi/releases - Release Notes
CWE CWE-287
First Time Strapi
Strapi strapi
CPE cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:*

19 Apr 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-19 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-22893

Mitre link : CVE-2023-22893

CVE.ORG link : CVE-2023-22893


JSON object : View

Products Affected

strapi

  • strapi
CWE
CWE-287

Improper Authentication