CVE-2023-34235

Strapi is an open-source headless content management system. Prior to version 4.10.8, it is possible to leak private fields if one is using the `t(number)` prefix. Knex query allows users to change the default prefix. For example, if someone changes the prefix to be the same as it was before or to another table they want to query, the query changes from `password` to `t1.password`. `password` is protected by filtering protections but `t1.password` is not protected. This can lead to filtering attacks on everything related to the object again, including admin passwords and reset-tokens. Version 4.10.8 fixes this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:*

History

02 Aug 2023, 19:02

Type Values Removed Values Added
CPE cpe:2.3:a:strapi:strapi:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Strapi
Strapi strapi
References (MISC) https://github.com/strapi/strapi/security/advisories/GHSA-9xg4-3qfm-9w8f - (MISC) https://github.com/strapi/strapi/security/advisories/GHSA-9xg4-3qfm-9w8f - Exploit, Vendor Advisory
References (MISC) https://github.com/strapi/strapi/releases/tag/v4.10.8 - (MISC) https://github.com/strapi/strapi/releases/tag/v4.10.8 - Release Notes

25 Jul 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-25 18:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-34235

Mitre link : CVE-2023-34235

CVE.ORG link : CVE-2023-34235


JSON object : View

Products Affected

strapi

  • strapi
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor