20 results (0.009 seconds)

CVSS: 5.7EPSS: 0%CPEs: 1EXPL: 0

Design document functions which receive a user http request object may expose authorization or session cookie headers of the user who accesses the document. These design document functions are: *   list *   show *   rewrite *   update An attacker can leak the session component using an HTML-like output, insert the session as an external resource (such as an image), or store the credential in a _local document with an "update" function. For the attack to succeed the attacker has to be able to insert the design documents into the database, then manipulate a user to access a function from that design document. Workaround: Avoid using design documents from untrusted sources which may attempt to access or manipulate request object's headers Las funciones de diseño de documentos que reciben un objeto de solicitud http de usuario pueden exponer los encabezados de cookies de sesión o de autorización del usuario que accede al documento. Estas funciones del documento de diseño son: * lista * mostrar * reescribir * actualizar. Un atacante puede filtrar el componente de la sesión utilizando una salida similar a HTML, insertar la sesión como un recurso externo (como una imagen) o almacenar la credencial en un documento local con una función de "actualización". Para que el ataque tenga éxito, el atacante debe poder insertar los documentos de diseño en la base de datos y luego manipular a un usuario para que acceda a una función desde ese documento de diseño. Workaround: evite el uso de documentos de diseño de fuentes no confiables que puedan intentar acceder o manipular los encabezados de los objetos de solicitud. • https://docs.couchdb.org/en/stable/cve/2023-45725.html https://lists.apache.org/thread/pqjq9zt8vq9rsobkc1cow9sqm9vozlrg • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

Design documents with matching document IDs, from databases on the same cluster, may share a mutable Javascript environment when using these design document functions: * validate_doc_update * list * filter * filter views (using view functions as filters) * rewrite * update This doesn't affect map/reduce or search (Dreyfus) index functions. Users are recommended to upgrade to a version that is no longer affected by this issue (Apache CouchDB 3.3.2 or 3.2.3). Workaround: Avoid using design documents from untrusted sources which may attempt to cache or store data in the Javascript environment. • https://docs.couchdb.org/en/stable/cve/2023-26268.html https://lists.apache.org/thread/ldkqs0nhpmho26bdxf4fon7w75hsq5gl https://lists.apache.org/thread/r2wvjfysg3d92lhhjd1qh3wfr8mlp0pp • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 97%CPEs: 1EXPL: 7

In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured default installation without authenticating and gain admin privileges. The CouchDB documentation has always made recommendations for properly securing an installation, including recommending using a firewall in front of all CouchDB installations. En Apache CouchDB versiones anteriores a 3.2.2, un atacante puede acceder a una instalación por defecto asegurada inapropiadamente sin autenticarse y alcanzar privilegios de administrador. La documentación de CouchDB siempre ha hecho recomendaciones para asegurar apropiadamente una instalación, incluyendo la recomendación de usar un firewall delante de todas las instalaciones de CouchDB In Apache CouchDB versions prior to 3.2.2, an attacker can access an improperly secured default installation without authenticating and gain admin privileges. Apache CouchDB contains an insecure default initialization of resource vulnerability which can allow an attacker to escalate to administrative privileges. • https://www.exploit-db.com/exploits/50914 https://github.com/sadshade/CVE-2022-24706-CouchDB-Exploit https://github.com/superzerosec/CVE-2022-24706 https://github.com/ahmetsabrimert/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post- http://packetstormsecurity.com/files/167032/Apache-CouchDB-3.2.1-Remote-Code-Execution.html http://packetstormsecurity.com/files/169702/Apache-CouchDB-Erlang-Remote-Code-Execution.html http://www.openwall.com/lists/oss-security/2022/04/26/1 http://www.openwall • CWE-1188: Initialization of a Resource with an Insecure Default •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 1

In Apache CouchDB, a malicious user with permission to create documents in a database is able to attach a HTML attachment to a document. If a CouchDB admin opens that attachment in a browser, e.g. via the CouchDB admin interface Fauxton, any JavaScript code embedded in that HTML attachment will be executed within the security context of that admin. A similar route is available with the already deprecated _show and _list functionality. This privilege escalation vulnerability allows an attacker to add or remove data in any database or make configuration changes. This issue affected Apache CouchDB prior to 3.1.2 En Apache CouchDB, un usuario malicioso con permiso para crear documentos en una base de datos puede adjuntar un archivo adjunto HTML a un documento. • https://github.com/ProfessionallyEvil/CVE-2021-38295-PoC https://docs.couchdb.org/en/stable/cve/2021-38295.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

CouchDB version 3.0.0 shipped with a new configuration setting that governs access control to the entire database server called `require_valid_user_except_for_up`. It was meant as an extension to the long standing setting `require_valid_user`, which in turn requires that any and all requests to CouchDB will have to be made with valid credentials, effectively forbidding any anonymous requests. The new `require_valid_user_except_for_up` is an off-by-default setting that was meant to allow requiring valid credentials for all endpoints except for the `/_up` endpoint. However, the implementation of this made an error that lead to not enforcing credentials on any endpoint, when enabled. CouchDB versions 3.0.1[1] and 3.1.0[2] fix this issue. • https://docs.couchdb.org/en/master/cve/2020-1955.html • CWE-306: Missing Authentication for Critical Function •