Skip to content

Strapi allows unauthenticated attacker to reset admin password without valid reset token

Critical severity GitHub Reviewed Published Dec 2, 2019 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

npm strapi (npm)

Affected versions

<= 3.0.0-beta.17.4

Patched versions

3.0.0-beta.17.5
Published by the National Vulnerability Database Nov 7, 2019
Reviewed Dec 2, 2019
Published to the GitHub Advisory Database Dec 2, 2019
Last updated Jan 27, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-18818

GHSA ID

GHSA-6xc2-mj39-q599

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.