5.9
MEDIUM
CVE-2024-30262
Contao Remember-Me Token Persistence Vulnerability
Description

Contao is an open source content management system. Prior to version 4.13.40, when a frontend member changes their password in the personal data or the password lost module, the corresponding remember-me tokens are not removed. If someone compromises an account and is able to get a remember-me token, changing the password would not be enough to reclaim control over the account. Version 4.13.40 contains a fix for the issue. As a workaround, disable "Allow auto login" in the login module.

INFO

Published Date :

April 9, 2024, 5:16 p.m.

Last Modified :

April 10, 2024, 1:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2024-30262 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Contao contao
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-30262.

URL Resource
https://github.com/contao/contao/commit/3032baa456f607169ffae82a8920354adb338fe9
https://github.com/contao/contao/security/advisories/GHSA-r4r6-j2j3-7pp5

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-30262 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-30262 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Apr. 09, 2024

    Action Type Old Value New Value
    Added Description Contao is an open source content management system. Prior to version 4.13.40, when a frontend member changes their password in the personal data or the password lost module, the corresponding remember-me tokens are not removed. If someone compromises an account and is able to get a remember-me token, changing the password would not be enough to reclaim control over the account. Version 4.13.40 contains a fix for the issue. As a workaround, disable "Allow auto login" in the login module.
    Added Reference GitHub, Inc. https://github.com/contao/contao/security/advisories/GHSA-r4r6-j2j3-7pp5 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/contao/contao/commit/3032baa456f607169ffae82a8920354adb338fe9 [No types assigned]
    Added CWE GitHub, Inc. CWE-613
    Added CWE GitHub, Inc. CWE-384
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-30262 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability