7.5
HIGH
CVE-2022-24740
Plone Volto Cookie Authentication Bypass Vulnerability
Description

Volto is a ReactJS-based frontend for the Plone Content Management System. Between versions 14.0.0-alpha.5 and 15.0.0-alpha.0, a user could have their authentication cookie replaced with an authentication cookie from another user, effectively giving them control of the other user's account and privileges. This occurs when using an outdated version of the `react-cookie` library and a server is under high load. A proof of concept does not currently exist, but it is possible for this issue to occur in the wild. The patch and fix is present in Volto 15.0.0-alpha.0. As a workaround, one may manually upgrade the `react-cookie` package to 4.1.1 and then override all Volto components that use this library.

INFO

Published Date :

March 14, 2022, 11:15 p.m.

Last Modified :

March 22, 2022, 3:10 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2022-24740 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Plone volto
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24740.

URL Resource
https://github.com/plone/volto/pull/3051 Patch Third Party Advisory
https://github.com/plone/volto/security/advisories/GHSA-cfhh-xgwq-5r67 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24740 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24740 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 22, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/plone/volto/pull/3051 No Types Assigned https://github.com/plone/volto/pull/3051 Patch, Third Party Advisory
    Changed Reference Type https://github.com/plone/volto/security/advisories/GHSA-cfhh-xgwq-5r67 No Types Assigned https://github.com/plone/volto/security/advisories/GHSA-cfhh-xgwq-5r67 Patch, Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:plone:volto:14.0.0:-:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha10:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha11:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha12:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha13:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha14:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha15:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha16:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha17:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha18:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha19:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha20:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha21:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha22:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha23:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha24:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha25:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha26:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha27:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha28:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha29:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha30:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha31:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha32:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha33:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha34:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha35:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha36:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha37:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha38:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha39:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha40:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha41:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha42:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha43:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha6:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha7:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha8:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:14.0.0:alpha9:*:*:*:node.js:*:* *cpe:2.3:a:plone:volto:*:*:*:*:*:node.js:*:* versions from (including) 14.1.0 up to (including) 14.10.0 *cpe:2.3:a:plone:volto:15.0.0:alpha0:*:*:*:node.js:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24740 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.42042

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability