8.8
HIGH
CVE-2024-1632
Sitefinity Information Disclosure
Description

Low-privileged users with access to the Sitefinity backend may obtain sensitive information from the site's administrative area.

INFO

Published Date :

Feb. 28, 2024, 12:15 p.m.

Last Modified :

Feb. 28, 2024, 2:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-1632 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Progress sitefinity
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-1632.

URL Resource
https://community.progress.com/s/article/Sitefinity-Security-Advisory-for-Addressing-Security-Vulnerabilities-CVE-2024-1632-and-CVE-2024-1636-February-2024
https://www.progress.com/sitefinity-cms

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-1632 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-1632 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Feb. 28, 2024

    Action Type Old Value New Value
    Added Description Low-privileged users with access to the Sitefinity backend may obtain sensitive information from the site's administrative area.
    Added Reference Progress Software Corporation https://www.progress.com/sitefinity-cms [No types assigned]
    Added Reference Progress Software Corporation https://community.progress.com/s/article/Sitefinity-Security-Advisory-for-Addressing-Security-Vulnerabilities-CVE-2024-1632-and-CVE-2024-1636-February-2024 [No types assigned]
    Added CWE Progress Software Corporation CWE-284
    Added CVSS V3.1 Progress Software Corporation AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-1632 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability