CVE-2023-39531

Sentry is an error tracking and performance monitoring platform. Starting in version 10.0.0 and prior to version 23.7.2, an attacker with sufficient client-side exploits could retrieve a valid access token for another user during the OAuth token exchange due to incorrect credential validation. The client ID must be known and the API application must have already been authorized on the targeted user account. Sentry SaaS customers do not need to take any action. Self-hosted installations should upgrade to version 23.7.2 or higher. There are no direct workarounds, but users should review applications authorized on their account and remove any that are no longer needed.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sentry:sentry:*:*:*:*:*:*:*:*

History

16 Aug 2023, 17:55

Type Values Removed Values Added
CPE cpe:2.3:a:sentry:sentry:*:*:*:*:*:*:*:*
First Time Sentry sentry
Sentry
References (MISC) https://github.com/getsentry/sentry/security/advisories/GHSA-hgj4-h2x3-rfx4 - (MISC) https://github.com/getsentry/sentry/security/advisories/GHSA-hgj4-h2x3-rfx4 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.8

09 Aug 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-09 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-39531

Mitre link : CVE-2023-39531

CVE.ORG link : CVE-2023-39531


JSON object : View

Products Affected

sentry

  • sentry
CWE
CWE-287

Improper Authentication