CVE-2023-45659

Engelsystem is a shift planning system for chaos events. If a users' password is compromised and an attacker gained access to a users' account, i.e., logged in and obtained a session, an attackers' session is not terminated if the users' account password is reset. This vulnerability has been fixed in the commit `dbb089315ff3d`. Users are advised to update their installations. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:engelsystem:engelsystem:*:*:*:*:*:*:*:*

History

30 Oct 2023, 18:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 2.8
CPE cpe:2.3:a:engelsystem:engelsystem:*:*:*:*:*:*:*:*
First Time Engelsystem engelsystem
Engelsystem
References (MISC) https://github.com/engelsystem/engelsystem/commit/dbb089315ff3d8aabc11445e78fb50765208b27d - (MISC) https://github.com/engelsystem/engelsystem/commit/dbb089315ff3d8aabc11445e78fb50765208b27d - Patch
References (MISC) https://github.com/engelsystem/engelsystem/security/advisories/GHSA-f6mm-3v2h-jm6x - (MISC) https://github.com/engelsystem/engelsystem/security/advisories/GHSA-f6mm-3v2h-jm6x - Exploit, Vendor Advisory

17 Oct 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-17 00:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-45659

Mitre link : CVE-2023-45659

CVE.ORG link : CVE-2023-45659


JSON object : View

Products Affected

engelsystem

  • engelsystem
CWE
CWE-613

Insufficient Session Expiration