Page 2 of 8 results (0.005 seconds)

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. Starting in version 8.21.0 and prior to version 23.5.2, an authenticated user can download a debug or artifact bundle from arbitrary organizations and projects with a known bundle ID. The user does not need to be a member of the organization or have permissions on the project. A patch was issued in version 23.5.2 to ensure authorization checks are properly scoped on requests to retrieve debug or artifact bundles. Authenticated users who do not have the necessary permissions on the particular project are no longer able to download them. • https://github.com/getsentry/sentry/commit/e932b15435bf36239431eaa3790a6bcfa47046a9 https://github.com/getsentry/sentry/pull/49680 https://github.com/getsentry/sentry/security/advisories/GHSA-m4hc-m2v6-hfw8 • CWE-285: Improper Authorization CWE-863: Incorrect Authorization •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. Starting in version 23.6.0 and prior to version 23.6.2, the Sentry API incorrectly returns the `access-control-allow-credentials: true` HTTP header if the `Origin` request header ends with the `system.base-hostname` option of Sentry installation. This only affects installations that have `system.base-hostname` option explicitly set, as it is empty by default. Impact is limited since recent versions of major browsers have cross-site cookie blocking enabled by default. However, this flaw could allow other multi-step attacks. • https://github.com/getsentry/self-hosted/releases/tag/23.6.2 https://github.com/getsentry/sentry/commit/ee44c6be35e5e464bc40637580f39867898acd8b https://github.com/getsentry/sentry/pull/52276 https://github.com/getsentry/sentry/security/advisories/GHSA-4xqm-4p72-87h6 • CWE-697: Incorrect Comparison CWE-863: Incorrect Authorization CWE-942: Permissive Cross-domain Policy with Untrusted Domains •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. In versions of the sentry python library prior to 22.11.0 an attacker with a known valid invite link could manipulate a cookie to allow the same invite link to be reused on multiple accounts when joining an organization. As a result an attacker with a valid invite link can create multiple users and join an organization they may not have been originally invited to. This issue was patched in version 22.11.0. Sentry SaaS customers do not need to take action. • https://github.com/getsentry/sentry/security/advisories/GHSA-jv85-mqxj-3f9j • CWE-269: Improper Privilege Management CWE-284: Improper Access Control •