7.0
HIGH
CVE-2022-25768
Mautic Unrestricted Update Access Control Vulnerability ( privilege escalation )
Description

The logic in place to facilitate the update process via the user interface lacks access control to verify if permission exists to perform the tasks. Prior to this patch being applied it might be possible for an attacker to access the Mautic version number or to execute parts of the upgrade process without permission. As upgrading in the user interface is deprecated, this functionality is no longer required.

INFO

Published Date :

Sept. 18, 2024, 9:15 p.m.

Last Modified :

Sept. 18, 2024, 9:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2022-25768 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Acquia mautic
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-25768.

URL Resource
https://github.com/mautic/mautic/security/advisories/GHSA-x3jx-5w6m-q2fc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-25768 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-25768 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Added Description The logic in place to facilitate the update process via the user interface lacks access control to verify if permission exists to perform the tasks. Prior to this patch being applied it might be possible for an attacker to access the Mautic version number or to execute parts of the upgrade process without permission. As upgrading in the user interface is deprecated, this functionality is no longer required.
    Added Reference Mautic https://github.com/mautic/mautic/security/advisories/GHSA-x3jx-5w6m-q2fc [No types assigned]
    Added CWE Mautic CWE-287
    Added CVSS V3.1 Mautic AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-25768 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability