Multiple vulnerabilities in Drupal Open Social theme



Published: 2022-12-05
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID N/A
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Open Social
Web applications / Modules and components for CMS

Vendor Drupal

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU69874

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in the Social Private Message module. A remote user can allow users to send private messages to each other.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Open Social: 11.4.0 - 11.5.0

External links

http://www.drupal.org/sa-contrib-2022-062


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper access control

EUVDB-ID: #VU69878

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in the Social Flexible Group extension. A remote attacker can create groups with many different configurations.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Open Social: 11.4.0 - 11.5.0

External links

http://www.drupal.org/sa-contrib-2022-061


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###