Lucene search

K
cveGitHub_MCVE-2023-27578
HistoryMar 20, 2023 - 8:15 p.m.

CVE-2023-27578

2023-03-2020:15:52
CWE-284
CWE-863
GitHub_M
web.nvd.nist.gov
24
galaxy
data analysis
open-source
cve-2023-27578
security
visualization
pages

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

EPSS

0.001

Percentile

44.1%

Galaxy is an open-source platform for data analysis. All supported versions of Galaxy are affected prior to 22.01, 22.05, and 23.0 are affected by an insufficient permission check. Unsupported versions are likely affected as far back as the functionality of Visualizations/Pages exists. Due to this issue, an attacker can modify or delete any Galaxy Visualization or Galaxy Page given they know the encoded ID of it. Additionally, they can copy or import any Galaxy Visualization given they know the encoded ID of it. Patches are available for versions 22.01, 22.05, and 23.0. For the changes to take effect, you must restart all Galaxy server processes. There are no supported workarounds.

Affected configurations

Nvd
Vulners
Node
galaxyprojectgalaxyRange<22.01
VendorProductVersionCPE
galaxyprojectgalaxy*cpe:2.3:a:galaxyproject:galaxy:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "galaxyproject",
    "product": "galaxy",
    "versions": [
      {
        "version": "< 22.01",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

EPSS

0.001

Percentile

44.1%

Related for CVE-2023-27578