13 results (0.012 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Sentry is a developer-first error tracking and performance monitoring platform. An authenticated user delete the user issue alert notifications for arbitrary users given a know alert ID. A patch was issued to ensure authorization checks are properly scoped on requests to delete user alert notifications. Sentry SaaS users do not need to take any action. Self-Hosted Sentry users should upgrade to version 24.9.0 or higher. • https://github.com/getsentry/self-hosted https://github.com/getsentry/sentry/pull/77093 https://github.com/getsentry/sentry/security/advisories/GHSA-54m3-95j9-v89j • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Sentry is a developer-first error tracking and performance monitoring platform. An authenticated user can mute alert rules from arbitrary organizations and projects with a know rule ID. The user does not need to be a member of the organization or have permissions on the project. In our review, we have identified no instances where alerts have been muted by unauthorized parties. A patch was issued to ensure authorization checks are properly scoped on requests to mute alert rules. • https://github.com/getsentry/self-hosted https://github.com/getsentry/sentry/pull/77016 https://github.com/getsentry/sentry/security/advisories/GHSA-v345-w9f2-mpm5 • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. Starting in version 10.0.0 and prior to version 24.7.1, an unsanitized payload sent by an Integration platform integration allows storing arbitrary HTML tags on the Sentry side with the subsequent rendering them on the Issues page. Self-hosted Sentry users may be impacted in case of untrustworthy Integration platform integrations sending external issues from their side to Sentry. A patch has been released in Sentry 24.7.1. For Sentry SaaS customers, no action is needed. • https://github.com/getsentry/self-hosted/releases/tag/24.7.1 https://github.com/getsentry/sentry/commit/5c679521f1539eabfb81287bfc30f34dbecd373e https://github.com/getsentry/sentry/pull/74648 https://github.com/getsentry/sentry/security/advisories/GHSA-fm88-hc3v-3www • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. Sentry’s integration platform provides a way for external services to interact with Sentry. One of such integrations, the Phabricator integration (maintained by Sentry) with version <=24.1.1 contains a constrained SSRF vulnerability. An attacker could make Sentry send POST HTTP requests to arbitrary URLs (including internal IP addresses) by providing an unsanitized input to the Phabricator integration. However, the body payload is constrained to a specific format. • https://github.com/getsentry/self-hosted/releases/tag/24.1.2 https://github.com/getsentry/sentry/pull/64882 https://github.com/getsentry/sentry/security/advisories/GHSA-rqxh-fp9p-p98r • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Sentry is an error tracking and performance monitoring platform. Starting in version 10.0.0 and prior to version 23.7.2, an attacker with sufficient client-side exploits could retrieve a valid access token for another user during the OAuth token exchange due to incorrect credential validation. The client ID must be known and the API application must have already been authorized on the targeted user account. Sentry SaaS customers do not need to take any action. Self-hosted installations should upgrade to version 23.7.2 or higher. • https://github.com/getsentry/sentry/security/advisories/GHSA-hgj4-h2x3-rfx4 • CWE-287: Improper Authentication •