Skip to content

Brute force exploit can be used to collect valid usernames

Low severity GitHub Reviewed Published Dec 12, 2023 in umbraco/Umbraco-CMS • Updated Jan 12, 2024

Package

nuget Umbraco.CMS (NuGet)

Affected versions

>= 8.0.0, < 8.18.10
>= 9.0.0, < 10.8.1
>= 11.0.0, < 12.3.4

Patched versions

8.18.10
10.8.1
12.3.4

Description

Impact

A brute force exploit that can be used to collect valid usernames is possible.

Explanation of the vulnerability

It's a brute force exploit that can be used to collect valid usernames by using the “forgot password” function when trying to log into the Backoffice.
If the username/email is known, it is easier to find the corresponding password.
If an email address that was already used and registered by a user, is provided as an input, the server internal processing time takes longer.
If the email address does not exist in the database of the registered users, the server would respond immediately.

References

@bergmania bergmania published to umbraco/Umbraco-CMS Dec 12, 2023
Published by the National Vulnerability Database Dec 12, 2023
Published to the GitHub Advisory Database Dec 13, 2023
Reviewed Dec 13, 2023
Last updated Jan 12, 2024

Severity

Low

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N

EPSS score

0.046%
(18th percentile)

Weaknesses

CVE ID

CVE-2023-49278

GHSA ID

GHSA-7x74-h8cw-qhxq

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.