10 results (0.002 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. Sentry’s integration platform provides a way for external services to interact with Sentry. One of such integrations, the Phabricator integration (maintained by Sentry) with version <=24.1.1 contains a constrained SSRF vulnerability. An attacker could make Sentry send POST HTTP requests to arbitrary URLs (including internal IP addresses) by providing an unsanitized input to the Phabricator integration. However, the body payload is constrained to a specific format. • https://github.com/getsentry/self-hosted/releases/tag/24.1.2 https://github.com/getsentry/sentry/pull/64882 https://github.com/getsentry/sentry/security/advisories/GHSA-rqxh-fp9p-p98r • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

sentry-javascript provides Sentry SDKs for JavaScript. An unsanitized input of Next.js SDK tunnel endpoint allows sending HTTP requests to arbitrary URLs and reflecting the response back to the user. This issue only affects users who have Next.js SDK tunneling feature enabled. The problem has been fixed in version 7.77.0. sentry-javascript proporciona SDK de Sentry para JavaScript. Una entrada no sanitizada del endpoint del túnel SDK de Next.js permite enviar solicitudes HTTP a URL arbitrarias y reflejar la respuesta al usuario. • https://github.com/getsentry/sentry-javascript/commit/ddbda3c02c35aba8c5235e0cf07fc5bf656f81be https://github.com/getsentry/sentry-javascript/pull/9415 https://github.com/getsentry/sentry-javascript/security/advisories/GHSA-2rmr-xw8m-22q9 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. Starting in version 10.0.0 and prior to version 23.7.2, an attacker with sufficient client-side exploits could retrieve a valid access token for another user during the OAuth token exchange due to incorrect credential validation. The client ID must be known and the API application must have already been authorized on the targeted user account. Sentry SaaS customers do not need to take any action. Self-hosted installations should upgrade to version 23.7.2 or higher. • https://github.com/getsentry/sentry/security/advisories/GHSA-hgj4-h2x3-rfx4 • CWE-287: Improper Authentication •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

Sentry is an error tracking and performance monitoring platform. Starting in version 22.1.0 and prior to version 23.7.2, an attacker with access to a token with few or no scopes can query `/api/0/api-tokens/` for a list of all tokens created by a user, including tokens with greater scopes, and use those tokens in other requests. There is no evidence that the issue was exploited on `sentry.io`. For self-hosted users, it is advised to rotate user auth tokens. A fix is available in version 23.7.2 of `sentry` and `self-hosted`. • https://github.com/getsentry/self-hosted/releases/tag/23.7.2 https://github.com/getsentry/sentry/commit/fad12c1150d1135edf9666ea72ca11bc110c1083 https://github.com/getsentry/sentry/pull/53850 https://github.com/getsentry/sentry/releases/tag/23.7.2 https://github.com/getsentry/sentry/security/advisories/GHSA-9jcq-jf57-c62c • CWE-284: Improper Access Control CWE-287: Improper Authentication •

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. Starting in version 8.21.0 and prior to version 23.5.2, an authenticated user can download a debug or artifact bundle from arbitrary organizations and projects with a known bundle ID. The user does not need to be a member of the organization or have permissions on the project. A patch was issued in version 23.5.2 to ensure authorization checks are properly scoped on requests to retrieve debug or artifact bundles. Authenticated users who do not have the necessary permissions on the particular project are no longer able to download them. • https://github.com/getsentry/sentry/commit/e932b15435bf36239431eaa3790a6bcfa47046a9 https://github.com/getsentry/sentry/pull/49680 https://github.com/getsentry/sentry/security/advisories/GHSA-m4hc-m2v6-hfw8 • CWE-285: Improper Authorization CWE-863: Incorrect Authorization •