Skip to content

Brute force exploit can be used to collect valid usernames

Low severity GitHub Reviewed Published Dec 12, 2023 in umbraco/Umbraco-CMS • Updated Jan 12, 2024

Package

nuget Umbraco.CMS (NuGet)

Affected versions

>= 8.0.0, < 8.18.10
>= 9.0.0, < 10.8.1
>= 11.0.0, < 12.3.4

Patched versions

8.18.10
10.8.1
12.3.4

Description

Impact

A brute force exploit that can be used to collect valid usernames is possible.

Explanation of the vulnerability

It's a brute force exploit that can be used to collect valid usernames by using the “forgot password” function when trying to log into the Backoffice.
If the username/email is known, it is easier to find the corresponding password.
If an email address that was already used and registered by a user, is provided as an input, the server internal processing time takes longer.
If the email address does not exist in the database of the registered users, the server would respond immediately.

References

@bergmania bergmania published to umbraco/Umbraco-CMS Dec 12, 2023
Published by the National Vulnerability Database Dec 12, 2023
Published to the GitHub Advisory Database Dec 13, 2023
Reviewed Dec 13, 2023
Last updated Jan 12, 2024

Severity

Low
0.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N

Weaknesses

CVE ID

CVE-2023-49278

GHSA ID

GHSA-7x74-h8cw-qhxq

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.