#VU94380 Improper authorization in Apache StreamPark


Published: 2024-07-17

Vulnerability identifier: #VU94380

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46365

CWE-ID: CWE-285

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apache StreamPark
Universal components / Libraries / Software for developers

Vendor: Apache Foundation

Description

The vulnerability allows a remote user to reset arbitrary user accounts.

The vulnerability exists due to missing authorization when updating the user's profile. A remote user can pass an arbitrary username to the server-layer as parameter to modify and reset an account.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apache StreamPark: 1.0.0 - 1.2.3


External links
http://lists.apache.org/thread/f68lcwrp8pcdc4yrbpcm8j7m0f5mjn7h


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability