Show plain JSON{"id": "CVE-2022-31259", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 9.8, "attackVector": "NETWORK", "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 3.9}]}, "published": "2022-05-21T19:15:52.990", "references": [{"url": "https://beego.vip", "tags": ["Product"], "source": "cve@mitre.org"}, {"url": "https://github.com/advisories/GHSA-qx32-f6g6-fcfr", "source": "cve@mitre.org"}, {"url": "https://github.com/beego/beego/issues/4946", "tags": ["Exploit", "Issue Tracking", "Patch", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://github.com/beego/beego/tree/v2.0.2", "tags": ["Release Notes", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://beego.vip", "tags": ["Product"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://github.com/advisories/GHSA-qx32-f6g6-fcfr", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://github.com/beego/beego/issues/4946", "tags": ["Exploit", "Issue Tracking", "Patch", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://github.com/beego/beego/tree/v2.0.2", "tags": ["Release Notes", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "NVD-CWE-noinfo"}]}], "descriptions": [{"lang": "en", "value": "The route lookup process in beego before 1.12.9 and 2.x before 2.0.3 allows attackers to bypass access control. When a /p1/p2/:name route is configured, attackers can access it by appending .xml in various places (e.g., p1.xml instead of p1)."}, {"lang": "es", "value": "El proceso de b\u00fasqueda de rutas en beego versiones hasta 1.12.4 y versiones2.x hasta 2.0.2, permite a atacantes omitir el control de acceso. Cuando es configurada una ruta /p1/p2/:name, los atacantes pueden acceder a ella al a\u00f1adir .xml en varios lugares (por ejemplo, p1.xml en lugar de p1)"}], "lastModified": "2024-11-21T07:04:14.560", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:beego:beego:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2F171202-4C00-439C-8669-9B761BD207AD", "versionEndIncluding": "1.12.4"}, {"criteria": "cpe:2.3:a:beego:beego:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F6428BA0-2A42-4DF3-8040-258676340F57", "versionEndIncluding": "2.0.2", "versionStartIncluding": "2.0.0"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}