8.1
HIGH
CVE-2024-41964
Kirby Language Permission Bypass
Description

Kirby is a CMS targeting designers and editors. Kirby allows to restrict the permissions of specific user roles. Users of that role can only perform permitted actions. Permissions for creating and deleting languages have already existed and could be configured, but were not enforced by Kirby's frontend or backend code. A permission for updating existing languages has not existed before the patched versions. So disabling the languages.* wildcard permission for a role could not have prohibited updates to existing language definitions. The missing permission checks allowed attackers with Panel access to manipulate the language definitions. The problem has been patched in Kirby 3.6.6.6, Kirby 3.7.5.5, Kirby 3.8.4.4, Kirby 3.9.8.2, Kirby 3.10.1.1, and Kirby 4.3.1. Please update to one of these or a later version to fix the vulnerability. There are no known workarounds for this vulnerability.

INFO

Published Date :

Aug. 29, 2024, 5:15 p.m.

Last Modified :

Sept. 6, 2024, 10:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-41964 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Getkirby kirby
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-41964.

URL Resource
https://github.com/getkirby/kirby/commit/ab95d172667c3cd529917c2bc94d3c7969706d23 Patch
https://github.com/getkirby/kirby/security/advisories/GHSA-jm9m-rqr3-wfmh Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41964 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-41964 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 06, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://github.com/getkirby/kirby/commit/ab95d172667c3cd529917c2bc94d3c7969706d23 No Types Assigned https://github.com/getkirby/kirby/commit/ab95d172667c3cd529917c2bc94d3c7969706d23 Patch
    Changed Reference Type https://github.com/getkirby/kirby/security/advisories/GHSA-jm9m-rqr3-wfmh No Types Assigned https://github.com/getkirby/kirby/security/advisories/GHSA-jm9m-rqr3-wfmh Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:* versions up to (excluding) 3.6.6.6 *cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.5.5 *cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:* versions from (including) 3.8.0 up to (excluding) 3.8.4.4 *cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:* versions from (including) 3.9.0 up to (excluding) 3.9.8.2 *cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:* versions from (including) 3.10.0 up to (excluding) 3.10.1.1 *cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.3.1
  • CVE Received by [email protected]

    Aug. 29, 2024

    Action Type Old Value New Value
    Added Description Kirby is a CMS targeting designers and editors. Kirby allows to restrict the permissions of specific user roles. Users of that role can only perform permitted actions. Permissions for creating and deleting languages have already existed and could be configured, but were not enforced by Kirby's frontend or backend code. A permission for updating existing languages has not existed before the patched versions. So disabling the languages.* wildcard permission for a role could not have prohibited updates to existing language definitions. The missing permission checks allowed attackers with Panel access to manipulate the language definitions. The problem has been patched in Kirby 3.6.6.6, Kirby 3.7.5.5, Kirby 3.8.4.4, Kirby 3.9.8.2, Kirby 3.10.1.1, and Kirby 4.3.1. Please update to one of these or a later version to fix the vulnerability. There are no known workarounds for this vulnerability.
    Added Reference GitHub, Inc. https://github.com/getkirby/kirby/security/advisories/GHSA-jm9m-rqr3-wfmh [No types assigned]
    Added Reference GitHub, Inc. https://github.com/getkirby/kirby/commit/ab95d172667c3cd529917c2bc94d3c7969706d23 [No types assigned]
    Added CWE GitHub, Inc. CWE-863
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41964 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-41964 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability