Skip to content

DataEase API interface has IDOR vulnerability

High severity GitHub Reviewed Published Jun 1, 2023 in dataease/dataease • Updated Nov 7, 2023

Package

maven io.dataease:dataease-plugin-common (Maven)

Affected versions

<= 1.18.6

Patched versions

1.18.7

Description

Impact

The api interface for DataEase delete dashboard and delete system messages is vulnerable to IDOR.

The interface to delete the dashboard:

  1. Create two users: user1 and user2
  2. User1 creates a dashboard named pan1
  3. User2 creates a dashboard named pan2
  4. Both user1 and user2 share their dashboards with the demo user
  5. User1 wants to delete his dashboard. We hijack the request with burpsuite. The request will probably look like this: POST /api/share/removePanelShares/440efa7f-efd8-11ed-bec7-1144724bc08c HTTP/1.1. 440efa7f-efd8-11ed-bec7-1144724bc08c is the ID of pan1
  6. We replace this ID with the ID of pan2 and continue the execution (i.e. we delete the shares of others)
  7. Successfully remove the shared link
    image

The interface to delete system messages:

  1. Our request to delete a message is shown below
    image
  2. We can delete all messages by simply enumerating the message ID, regardless of whether the message belongs to the requester or not.
  3. The interface for marking read messages is also affected

Affected versions: <= 1.18.6

Patches

The vulnerability has been fixed in v1.18.7.

Workarounds

It is recommended to upgrade the version to v1.18.7.

References

If you have any questions or comments about this advisory:

Open an issue in https://github.com/dataease/dataease
Email us at wei@fit2cloud.com

References

@fit2cloudrd fit2cloudrd published to dataease/dataease Jun 1, 2023
Published by the National Vulnerability Database Jun 1, 2023
Published to the GitHub Advisory Database Jun 2, 2023
Reviewed Jun 2, 2023
Last updated Nov 7, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

EPSS score

0.117%
(46th percentile)

Weaknesses

CVE ID

CVE-2023-32310

GHSA ID

GHSA-7hv6-gv38-78wj

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.