6.5
MEDIUM
CVE-2023-49620
DolphinScheduler IDOR Unauthorized Access Vulnerability
Description

Before DolphinScheduler version 3.1.0, the login user could delete UDF function in the resource center unauthorized (which almost used in sql task), with unauthorized access vulnerability (IDOR), but after version 3.1.0 we fixed this issue. We mark this cve as moderate level because it still requires user login to operate, please upgrade to version 3.1.0 to avoid this vulnerability

INFO

Published Date :

Nov. 30, 2023, 9:15 a.m.

Last Modified :

Dec. 5, 2023, 7:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-49620 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache dolphinscheduler
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-49620.

URL Resource
http://www.openwall.com/lists/oss-security/2023/11/30/4 Mailing List Third Party Advisory
https://github.com/apache/dolphinscheduler/pull/10307 Issue Tracking Patch
https://lists.apache.org/thread/zm4t1ykj4cro1c8183q7y32z0yzfz8yj Mailing List Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-49620 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-49620 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/11/30/4 No Types Assigned http://www.openwall.com/lists/oss-security/2023/11/30/4 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/apache/dolphinscheduler/pull/10307 No Types Assigned https://github.com/apache/dolphinscheduler/pull/10307 Issue Tracking, Patch
    Changed Reference Type https://lists.apache.org/thread/zm4t1ykj4cro1c8183q7y32z0yzfz8yj No Types Assigned https://lists.apache.org/thread/zm4t1ykj4cro1c8183q7y32z0yzfz8yj Mailing List, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:dolphinscheduler:*:*:*:*:*:*:*:* versions up to (excluding) 3.1.0
  • CVE Modified by [email protected]

    Nov. 30, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://www.openwall.com/lists/oss-security/2023/11/30/4 [No types assigned]
  • CVE Received by [email protected]

    Nov. 30, 2023

    Action Type Old Value New Value
    Added Description Before DolphinScheduler version 3.1.0, the login user could delete UDF function in the resource center unauthorized (which almost used in sql task), with unauthorized access vulnerability (IDOR), but after version 3.1.0 we fixed this issue. We mark this cve as moderate level because it still requires user login to operate, please upgrade to version 3.1.0 to avoid this vulnerability
    Added Reference Apache Software Foundation https://github.com/apache/dolphinscheduler/pull/10307 [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread/zm4t1ykj4cro1c8183q7y32z0yzfz8yj [No types assigned]
    Added CWE Apache Software Foundation CWE-862
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-49620 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-49620 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.04%

score

0.49994

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability