CVE-2023-40260

EmpowerID before 7.205.0.1 allows an attacker to bypass an MFA (multi factor authentication) requirement if the first factor (username and password) is known, because the first factor is sufficient to change an account's email address, and the product would then send MFA codes to the new email address (which may be attacker-controlled). NOTE: this is different from CVE-2023-4177, which claims to be about "some unknown processing of the component Multi-Factor Authentication Code Handler" and thus cannot be correlated with other vulnerability information.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:empowerid:empowerid:*:*:*:*:*:*:*:*

History

20 Sep 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) https://nvd.nist.gov/vuln/detail/CVE-2023-40260 -

22 Aug 2023, 20:38

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CPE cpe:2.3:a:empowerid:empowerid:*:*:*:*:*:*:*:*
References (MISC) https://seclists.org/fulldisclosure/2023/Aug/3 - (MISC) https://seclists.org/fulldisclosure/2023/Aug/3 - Mailing List, Third Party Advisory
First Time Empowerid
Empowerid empowerid
CWE CWE-287

11 Aug 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-11 06:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-40260

Mitre link : CVE-2023-40260

CVE.ORG link : CVE-2023-40260


JSON object : View

Products Affected

empowerid

  • empowerid
CWE
CWE-287

Improper Authentication