2 results (0.001 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

Uptime Kuma is an easy-to-use self-hosted monitoring tool. Prior to version 1.23.9, the application uses WebSocket (with Socket.io), but it does not verify that the source of communication is valid. This allows third-party website to access the application on behalf of their client. When connecting to the server using Socket.IO, the server does not validate the `Origin` header leading to other site being able to open connections to the server and communicate with it. Other websites still need to authenticate to access most features, however this can be used to circumvent firewall protections made in place by people deploying the application. Without origin validation, Javascript executed from another origin would be allowed to connect to the application without any user interaction. • https://github.com/louislam/uptime-kuma/commit/2815cc73cfd9d8ced889e00e72899708220d184f https://github.com/louislam/uptime-kuma/security/advisories/GHSA-mj22-23ff-2hrr • CWE-346: Origin Validation Error CWE-1385: Missing Origin Validation in WebSockets •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Uptime Kuma is an easy-to-use self-hosted monitoring tool. Prior to version 1.23.9, when a user changes their login password in Uptime Kuma, a previously logged-in user retains access without being logged out. This behavior persists consistently, even after system restarts or browser restarts. This vulnerability allows unauthorized access to user accounts, compromising the security of sensitive information. The same vulnerability was partially fixed in CVE-2023-44400, but logging existing users out of their accounts was forgotten. • https://github.com/louislam/uptime-kuma/commit/482049c72b3a650c7bc5c26c2f4d57a21c0e0aa0 https://github.com/louislam/uptime-kuma/security/advisories/GHSA-88j4-pcx8-q4q3 https://github.com/louislam/uptime-kuma/security/advisories/GHSA-g9v2-wqcj-j99g • CWE-384: Session Fixation •