Skip to content

Pterodactyl vulnerable to 2FA Sniffing

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

composer pterodactyl/panel (Composer)

Affected versions

<= 0.7.13

Patched versions

0.7.14

Description

Pterodactyl version 0.7.13 and lower - 2FA Sniffing

Users who have enabled 2FA protections on their account can unintentionally have their account's existence sniffed by malicious users who enter random credentials into the login fields.

Impact

Users who have enabled 2FA protections on their account can unintentionally have their account's existence sniffed by malicious users who enter random credentials into the login fields.

A logical mistake was made when the original code was written that would wait to verify the user's password until they had provided 2FA credentials if it was enabled on their account. However, because of this you could enter a bad password for a known email and determine if the account exists if you got redirected to a 2FA page.

For more information

If you have any questions or comments about this advisory please react out on Discord or email dane@[project name].io.

References

Published by the National Vulnerability Database Jul 29, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Dec 16, 2022
Last updated Feb 1, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2019-1020002

GHSA ID

GHSA-fg52-xjfc-9rh8

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.