CVE-2023-46851

Allura Discussion and Allura Forum importing does not restrict URL values specified in attachments. Project administrators can run these imports, which could cause Allura to read local files and expose them.  Exposing internal files then can lead to other exploits, like session hijacking, or remote code execution. This issue affects Apache Allura from 1.0.1 through 1.15.0. Users are recommended to upgrade to version 1.16.0, which fixes the issue.  If you are unable to upgrade, set "disable_entry_points.allura.importers = forge-tracker, forge-discussion" in your .ini config file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:allura:*:*:*:*:*:*:*:*

History

15 Nov 2023, 14:13

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.9
CPE cpe:2.3:a:apache:allura:*:*:*:*:*:*:*:*
First Time Apache
Apache allura
References () https://lists.apache.org/thread/hqk0vltl7qgrq215zgwjfoj0khbov0gx - () https://lists.apache.org/thread/hqk0vltl7qgrq215zgwjfoj0khbov0gx - Mailing List, Vendor Advisory
References () https://allura.apache.org/posts/2023-allura-1.16.0.html - () https://allura.apache.org/posts/2023-allura-1.16.0.html - Patch, Vendor Advisory

07 Nov 2023, 12:14

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-07 09:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-46851

Mitre link : CVE-2023-46851

CVE.ORG link : CVE-2023-46851


JSON object : View

Products Affected

apache

  • allura
CWE
CWE-20

Improper Input Validation

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-73

External Control of File Name or Path