Authentication Bypass by Alternate Name in Pleasanter



Published: 2023-11-27
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-41890
CWE-ID CWE-289
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Pleasanter
Web applications / Modules and components for CMS

Vendor Implem

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Authentication Bypass by Alternate Name

EUVDB-ID: #VU80923

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-41890

CWE-ID: CWE-289 - Authentication Bypass by Alternate Name

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to insufficient identity provider issuer validation. A remote attacker can craft a Saml2 response that is processed as if issued by another identity provider or cause stored state intended for one identity provider to be used when processing the response from another provider.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Pleasanter: 1.3.46.1

External links

http://jvn.jp/en/jp/JVN96209256/index.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###