5 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Sentry is a developer-first error tracking and performance monitoring platform. An authenticated user delete the user issue alert notifications for arbitrary users given a know alert ID. A patch was issued to ensure authorization checks are properly scoped on requests to delete user alert notifications. Sentry SaaS users do not need to take any action. Self-Hosted Sentry users should upgrade to version 24.9.0 or higher. • https://github.com/getsentry/self-hosted https://github.com/getsentry/sentry/pull/77093 https://github.com/getsentry/sentry/security/advisories/GHSA-54m3-95j9-v89j • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Sentry is a developer-first error tracking and performance monitoring platform. An authenticated user can mute alert rules from arbitrary organizations and projects with a know rule ID. The user does not need to be a member of the organization or have permissions on the project. In our review, we have identified no instances where alerts have been muted by unauthorized parties. A patch was issued to ensure authorization checks are properly scoped on requests to mute alert rules. • https://github.com/getsentry/self-hosted https://github.com/getsentry/sentry/pull/77016 https://github.com/getsentry/sentry/security/advisories/GHSA-v345-w9f2-mpm5 • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. Starting in version 10.0.0 and prior to version 24.7.1, an unsanitized payload sent by an Integration platform integration allows storing arbitrary HTML tags on the Sentry side with the subsequent rendering them on the Issues page. Self-hosted Sentry users may be impacted in case of untrustworthy Integration platform integrations sending external issues from their side to Sentry. A patch has been released in Sentry 24.7.1. For Sentry SaaS customers, no action is needed. • https://github.com/getsentry/self-hosted/releases/tag/24.7.1 https://github.com/getsentry/sentry/commit/5c679521f1539eabfb81287bfc30f34dbecd373e https://github.com/getsentry/sentry/pull/74648 https://github.com/getsentry/sentry/security/advisories/GHSA-fm88-hc3v-3www • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.0EPSS: 0%CPEs: 1EXPL: 0

Sentry is a developer-first error tracking and performance monitoring platform. Sentry's Slack integration incorrectly records the incoming request body in logs. This request data can contain sensitive information, including the deprecated Slack verification token. With this verification token, it is possible under specific configurations, an attacker can forge requests and act as the Slack integration. The request body is leaked in log entries matching `event == "slack.*" && name == "sentry.integrations.slack" && request_data == *`. • https://api.slack.com/authentication/verifying-requests-from-slack#app-management-updates https://api.slack.com/authentication/verifying-requests-from-slack#deprecation https://api.slack.com/authentication/verifying-requests-from-slack#regenerating https://develop.sentry.dev/integrations/slack https://github.com/getsentry/sentry/blob/17d2b87e39ccd57e11da4deed62971ff306253d1/src/sentry/conf/server.py#L1307 https://github.com/getsentry/sentry/pull/70508 https://github.com/getsentry/sentry/security/advisories/GHSA-c2g2-gx4j-rj3j • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. Prior to 24.4.1, when authenticating as a superuser to Sentry with a username and password, the password is leaked as cleartext in logs under the _event_: `auth-index.validate_superuser`. An attacker with access to the log data could use these leaked credentials to login to the Sentry system as superuser. Self-hosted users on affected versions should upgrade to 24.4.1 or later. Users can configure the logging level to exclude logs of the `INFO` level and only generate logs for levels at `WARNING` or more. • https://github.com/getsentry/sentry/commit/d5b34568d9f1c41362ccb62141532a0a2169512f https://github.com/getsentry/sentry/pull/66393 https://github.com/getsentry/sentry/pull/69148 https://github.com/getsentry/sentry/security/advisories/GHSA-6cjm-4pxw-7xp9 • CWE-117: Improper Output Neutralization for Logs CWE-312: Cleartext Storage of Sensitive Information •