October CMS 1.0.471 / 1.1.1 < 1.1.5 Improper Authentication

critical Web App Scanning Plugin ID 113505

Synopsis

October CMS 1.0.471 / 1.1.1 < 1.1.5 Improper Authentication

Description

October CMS is a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request.

Solution

Update to October CMS version 1.0.472 or 1.1.5 or latest.

See Also

https://github.com/octobercms/october/security/advisories/GHSA-mxr5-mc97-63rc

Plugin Details

Severity: Critical

ID: 113505

Type: remote

Published: 1/6/2023

Updated: 1/6/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-32648

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

CVSS Score Source: CVE-2021-32648

Vulnerability Information

CPE: cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/26/2022

Vulnerability Publication Date: 8/26/2021

CISA Known Exploited Vulnerability Due Dates: 2/1/2022

Reference Information

CVE: CVE-2021-32648