Description
umbracoforms uses insecure defaults. The vulnerability exists as the default configuration for upload forms does not restrict file types in uploads.
Affected Software
Related
{"id": "VERACODE:25975", "vendorId": null, "type": "veracode", "bulletinFamily": "software", "title": "Insecure Defaults", "description": "umbracoforms uses insecure defaults. The vulnerability exists as the default configuration for upload forms does not restrict file types in uploads.\n", "published": "2020-07-29T05:36:32", "modified": "2023-03-02T17:58:04", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE", "baseScore": 5.0}, "severity": "MEDIUM", "exploitabilityScore": 10.0, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH"}, "exploitabilityScore": 3.9, "impactScore": 3.6}, "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-25975/summary", "reporter": "Veracode Vulnerability Database", "references": ["http:", "https://github.com/advisories/GHSA-8m73-w2r2-6xxj"], "cvelist": ["CVE-2020-7685"], "immutableFields": [], "lastseen": "2023-04-18T12:31:33", "viewCount": 4, "enchantments": {"score": {"value": 2.5, "vector": "NONE"}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2020-7685"]}, {"type": "github", "idList": ["GHSA-8M73-W2R2-6XXJ"]}, {"type": "osv", "idList": ["OSV:GHSA-8M73-W2R2-6XXJ"]}]}, "affected_software": {"major_version": [{"name": "umbracoforms", "version": 8}, {"name": "umbracoforms", "version": 4}]}, "epss": [{"cve": "CVE-2020-7685", "epss": 0.00084, "percentile": 0.34108, "modified": "2023-04-17"}], "vulnersScore": 2.5}, "_state": {"score": 1684014897, "dependencies": 1681821116, "affected_software_major_version": 0, "epss": 1681821101}, "_internal": {"score_hash": "0b7f723017446b0b713da6eb589dfc15"}, "affectedSoftware": [{"version": "8.7.3", "operator": "le", "name": "umbracoforms"}, {"version": "8.7.3", "operator": "le", "name": "umbracoforms"}]}
{"github": [{"lastseen": "2023-06-06T15:20:33", "description": "This affects all versions of package UmbracoForms. When using the default configuration for upload forms, it is possible to upload arbitrary file types. The package offers a way for users to mitigate the issue. The users of this package can create a custom workflow and frontend validation that blocks certain file types, depending on their security needs and policies.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-07-29T17:29:51", "type": "github", "title": "Insecure defaults in UmbracoForms", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-7685"], "modified": "2023-03-03T00:01:58", "id": "GHSA-8M73-W2R2-6XXJ", "href": "https://github.com/advisories/GHSA-8m73-w2r2-6xxj", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "osv": [{"lastseen": "2023-03-28T05:48:19", "description": "This affects all versions of package UmbracoForms. When using the default configuration for upload forms, it is possible to upload arbitrary file types. The package offers a way for users to mitigate the issue. The users of this package can create a custom workflow and frontend validation that blocks certain file types, depending on their security needs and policies.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-07-29T17:29:51", "type": "osv", "title": "Insecure defaults in UmbracoForms", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-7685"], "modified": "2023-03-28T05:48:15", "id": "OSV:GHSA-8M73-W2R2-6XXJ", "href": "https://osv.dev/vulnerability/GHSA-8m73-w2r2-6xxj", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "cve": [{"lastseen": "2023-06-06T15:02:16", "description": "This affects all versions of package UmbracoForms. When using the default configuration for upload forms, it is possible to upload arbitrary file types. The package offers a way for users to mitigate the issue. The users of this package can create a custom workflow and frontend validation that blocks certain file types, depending on their security needs and policies.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-07-28T17:15:00", "type": "cve", "title": "CVE-2020-7685", "cwe": ["CWE-1188"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-7685"], "modified": "2023-03-02T15:27:00", "cpe": ["cpe:/a:umbraco:umbraco_forms:*"], "id": "CVE-2020-7685", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-7685", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:umbraco:umbraco_forms:*:*:*:*:*:*:*:*"]}]}