// For flags

CVE-2023-4640

Set Logging Level Without Authentication

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The controller responsible for setting the logging level does not include any authorization
checks to ensure the user is authenticated. This can be seen by noting that it extends
Controller rather than AuthenticatedController and includes no further checks. This issue affects YugabyteDB Anywhere: from 2.0.0 through 2.17.3

El controlador responsable de establecer el nivel de registro no incluye ninguna comprobación de autorización para garantizar que el usuario está autenticado. Esto puede verse observando que extiende Controller en lugar de AuthenticatedController y no incluye más comprobaciones. Este problema afecta a YugabyteDB Anywhere: desde 2.0.0 hasta 2.17.3

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-08-30 CVE Reserved
  • 2023-08-30 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-05 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
CAPEC
  • CAPEC-115: Authentication Bypass
References (1)
URL Tag Source
https://www.yugabyte.com Product
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Yugabyte
Search vendor "Yugabyte"
Yugabytedb
Search vendor "Yugabyte" for product "Yugabytedb"
>= 2.0.0 <= 2.17.3.0
Search vendor "Yugabyte" for product "Yugabytedb" and version " >= 2.0.0 <= 2.17.3.0"
-
Affected