4.9
MEDIUM
CVE-2024-47766
"Tuleap Unrestricted Cross-Tracker Search Vulnerability"
Description

Tuleap is a tool for end to end traceability of application and system developments. Prior to Tuleap Community Edition 15.13.99.110, Tuleap Enterprise Edition 15.13-5, and Tuleap Enterprise Edition 15.12-5, administrators of a project can access the content of trackers with permissions restrictions of project they are members of but not admin via the cross tracker search widget. Tuleap Community Edition 15.13.99.110, Tuleap Enterprise Edition 15.13-5, and Tuleap Enterprise Edition 15.12-8 fix this issue.

INFO

Published Date :

Oct. 14, 2024, 6:15 p.m.

Last Modified :

Oct. 17, 2024, 1:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2024-47766 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Enalean tuleap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-47766.

URL Resource
https://github.com/Enalean/tuleap/commit/529d11b70796589767dd27a40ebadf3eaf8f5674 Patch
https://github.com/Enalean/tuleap/security/advisories/GHSA-qfrh-fv84-93hx Exploit Patch Third Party Advisory
https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=529d11b70796589767dd27a40ebadf3eaf8f5674 Issue Tracking Patch
https://tuleap.net/plugins/tracker/?aid=39736 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-47766 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-47766 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 17, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/Enalean/tuleap/commit/529d11b70796589767dd27a40ebadf3eaf8f5674 No Types Assigned https://github.com/Enalean/tuleap/commit/529d11b70796589767dd27a40ebadf3eaf8f5674 Patch
    Changed Reference Type https://github.com/Enalean/tuleap/security/advisories/GHSA-qfrh-fv84-93hx No Types Assigned https://github.com/Enalean/tuleap/security/advisories/GHSA-qfrh-fv84-93hx Exploit, Patch, Third Party Advisory
    Changed Reference Type https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=529d11b70796589767dd27a40ebadf3eaf8f5674 No Types Assigned https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=529d11b70796589767dd27a40ebadf3eaf8f5674 Issue Tracking, Patch
    Changed Reference Type https://tuleap.net/plugins/tracker/?aid=39736 No Types Assigned https://tuleap.net/plugins/tracker/?aid=39736 Exploit, Third Party Advisory
    Added CWE NIST CWE-755
    Added CPE Configuration OR *cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:* versions up to (excluding) 15.12-8 *cpe:2.3:a:enalean:tuleap:*:*:*:*:enterprise:*:*:* versions from (including) 15.13-0 up to (excluding) 15.13-5 *cpe:2.3:a:enalean:tuleap:*:*:*:*:community:*:*:* versions up to (excluding) 15.13.99.110
  • CVE Received by [email protected]

    Oct. 14, 2024

    Action Type Old Value New Value
    Added Description Tuleap is a tool for end to end traceability of application and system developments. Prior to Tuleap Community Edition 15.13.99.110, Tuleap Enterprise Edition 15.13-5, and Tuleap Enterprise Edition 15.12-5, administrators of a project can access the content of trackers with permissions restrictions of project they are members of but not admin via the cross tracker search widget. Tuleap Community Edition 15.13.99.110, Tuleap Enterprise Edition 15.13-5, and Tuleap Enterprise Edition 15.12-8 fix this issue.
    Added Reference GitHub, Inc. https://github.com/Enalean/tuleap/security/advisories/GHSA-qfrh-fv84-93hx [No types assigned]
    Added Reference GitHub, Inc. https://github.com/Enalean/tuleap/commit/529d11b70796589767dd27a40ebadf3eaf8f5674 [No types assigned]
    Added Reference GitHub, Inc. https://tuleap.net/plugins/git/tuleap/tuleap/stable?a=commit&h=529d11b70796589767dd27a40ebadf3eaf8f5674 [No types assigned]
    Added Reference GitHub, Inc. https://tuleap.net/plugins/tracker/?aid=39736 [No types assigned]
    Added CWE GitHub, Inc. CWE-280
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-47766 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-47766 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability