6.5
MEDIUM
CVE-2023-46749
Apache Shiro Path Traversal Authentication Bypass
Description

Apache Shiro before 1.13.0 or 2.0.0-alpha-4, may be susceptible to a path traversal attack that results in an authentication bypass when used together with path rewriting Mitigation: Update to Apache Shiro 1.13.0+ or 2.0.0-alpha-4+, or ensure `blockSemicolon` is enabled (this is the default).

INFO

Published Date :

Jan. 15, 2024, 10:15 a.m.

Last Modified :

Jan. 22, 2024, 8:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-46749 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache shiro
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-46749.

URL Resource
https://lists.apache.org/thread/mdv7ftz7k4488rzloxo2fb0p9shnp9wm Mailing List Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46749 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46749 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 22, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://lists.apache.org/thread/mdv7ftz7k4488rzloxo2fb0p9shnp9wm No Types Assigned https://lists.apache.org/thread/mdv7ftz7k4488rzloxo2fb0p9shnp9wm Mailing List, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:shiro:*:*:*:*:*:*:*:* versions up to (excluding) 1.13.0 *cpe:2.3:a:apache:shiro:2.0.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:apache:shiro:2.0.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:apache:shiro:2.0.0:alpha3:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2024

    Action Type Old Value New Value
    Changed Description Apache Shiro before 1.130 or 2.0.0-alpha-4, may be susceptible to a path traversal attack that results in an authentication bypass when used together with path rewriting Mitigation: Update to Apache Shiro 1.13.0+ or 2.0.0-alpha-4+, or ensure `blockSemicolon` is enabled (this is the default). Apache Shiro before 1.13.0 or 2.0.0-alpha-4, may be susceptible to a path traversal attack that results in an authentication bypass when used together with path rewriting Mitigation: Update to Apache Shiro 1.13.0+ or 2.0.0-alpha-4+, or ensure `blockSemicolon` is enabled (this is the default).
  • CVE Received by [email protected]

    Jan. 15, 2024

    Action Type Old Value New Value
    Added Description Apache Shiro before 1.130 or 2.0.0-alpha-4, may be susceptible to a path traversal attack that results in an authentication bypass when used together with path rewriting Mitigation: Update to Apache Shiro 1.13.0+ or 2.0.0-alpha-4+, or ensure `blockSemicolon` is enabled (this is the default).
    Added Reference Apache Software Foundation https://lists.apache.org/thread/mdv7ftz7k4488rzloxo2fb0p9shnp9wm [No types assigned]
    Added CWE Apache Software Foundation CWE-22
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46749 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08299

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability