Lucene search

K
nvd[email protected]NVD:CVE-2023-22481
HistoryMar 06, 2023 - 6:15 p.m.

CVE-2023-22481

2023-03-0618:15:10
CWE-532
web.nvd.nist.gov
1
freshrss
greader api
password logging
authorizationtouser
badrequest
debuginfo
logs
syslogs
logs exploitation

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

18.5%

FreshRSS is a self-hosted RSS feed aggregator. When using the greader API, the provided password is logged in clear in users/_/log_api.txt in the case where the authentication fails. The issues occurs in authorizationToUser() in greader.php. If there is an issue with the request or the credentials, unauthorized() or badRequest() is called. Both these functions are printing the return of debugInfo() in the logs. debugInfo() will return the content of the request. By default, this will be saved in users/_/log_api.txt and if the const COPY_LOG_TO_SYSLOG is true, in syslogs as well. Exploiting this issue requires having access to logs produced by FreshRSS. Using the information from the logs, a malicious individual could get users’ API keys (would be displayed if the users fills in a bad username) or passwords.

Affected configurations

Nvd
Node
freshrssfreshrssRange1.9.01.21.0
VendorProductVersionCPE
freshrssfreshrss*cpe:2.3:a:freshrss:freshrss:*:*:*:*:*:*:*:*

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

18.5%

Related for NVD:CVE-2023-22481