CVE-2023-26141

Versions of the package sidekiq before 7.1.3 are vulnerable to Denial of Service (DoS) due to insufficient checks in the dashboard-charts.js file. An attacker can exploit this vulnerability by manipulating the localStorage value which will cause excessive polling requests.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:*
cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:*

History

20 Sep 2023, 18:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.5
v2 : unknown
v3 : 4.9

19 Sep 2023, 17:22

Type Values Removed Values Added
First Time Contribsys sidekiq
Contribsys
CWE CWE-345
CPE cpe:2.3:a:contribsys:sidekiq:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://github.com/sidekiq/sidekiq/blob/6-x/web/assets/javascripts/dashboard.js%23L6 - (MISC) https://github.com/sidekiq/sidekiq/blob/6-x/web/assets/javascripts/dashboard.js%23L6 - Broken Link
References (MISC) https://gist.github.com/keeganparr1/1dffd3c017339b7ed5371ed3d81e6b2a - (MISC) https://gist.github.com/keeganparr1/1dffd3c017339b7ed5371ed3d81e6b2a - Exploit
References (MISC) https://github.com/sidekiq/sidekiq/commit/62c90d7c5a7d8a378d79909859d87c2e0702bf89 - (MISC) https://github.com/sidekiq/sidekiq/commit/62c90d7c5a7d8a378d79909859d87c2e0702bf89 - Patch
References (MISC) https://security.snyk.io/vuln/SNYK-RUBY-SIDEKIQ-5885107 - (MISC) https://security.snyk.io/vuln/SNYK-RUBY-SIDEKIQ-5885107 - Third Party Advisory

14 Sep 2023, 13:01

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-14 05:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-26141

Mitre link : CVE-2023-26141

CVE.ORG link : CVE-2023-26141


JSON object : View

Products Affected

contribsys

  • sidekiq
CWE
CWE-345

Insufficient Verification of Data Authenticity

CWE-400

Uncontrolled Resource Consumption