7.5
CVSSv2

CVE-2019-18818

Published: 07/11/2019 Updated: 20/02/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 670
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

strapi prior to 3.0.0-beta.17.5 mishandles password resets within packages/strapi-admin/controllers/Auth.js and packages/strapi-plugin-users-permissions/controllers/Auth.js.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

strapi strapi

strapi strapi 3.0.0

Vendor Advisories

Check Point Reference: CPAI-2019-3140 Date Published: 18 Jan 2024 Severity: Critical ...

Exploits

Strapi CMS version 300-beta174 authenticated remote code execution exploit ...
Strapi version 300-beta set password authentication bypass exploit ...
This Metasploit module exploits the mishandling of a password reset in JSON for Strapi CMS version 300-beta174 to change the password of a privileged user ...

Github Repositories

Horizontall - StrAPI - Laravel Synopsis “Horizontall” is marked as easy difficulty machine which features multiple SSH and Nginx service VHOST is enabled on the server and it is running Beta version of StraAPI application and it has multiple vulnerabilities We gain access StrAPI application dashboard via exploiting a bug in access control and then gain shell acce

Hi 👋, I'm David Anglada A passionate developer from Barcelona I'm currently working at Kumux as VP of Engineering I work every day to improve and be a better professional When I'm not developing I'm always reading technology blogs and practicing my Ethical Hacking skills, visit my Hack The Box Profile Of course I also take care of my hea

1How many TCP ports are open on this target? First we need what's going on the server, what kind of port are open, and ofc what we can exploit :) We can see there nothing intresting, only 22 SSH and 80 HTTP 2Using the Developer Tools in a browser we can see 'appc68eb462js' being loaded in the Network tab What is the additional subdomain that is exposed in t

CVE-2019-18818 Usage : <admin_email> url <new_password> Reference : cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2019-18818 thatsn0tmysitewordpresscom/2019/11/15/x05/

CVE-2019-18818 Strapi <= 300-beta exploit POC

WriteUp Horizontall Horizontall es una máquina Linux de fácil dificultad donde solo están expuestos los servicios HTTP y SSH La enumeración del sitio web revela que está construido utilizando el marco Vue JS Al revisar el código fuente del archivo Javascript, se descubre un nuevo host virtual Este host cont

Strapi CMS 3.0.0-beta.17.4 - Unauthenticated Remote Code Execution (CVE-2019-18818, CVE-2019-19609)

Strapi CMS Exploit This exploit targets two vulnerabilities in the Strapi CMS Framework version 300-beta-174 allowing for unauthenticated remote code execution (RCE)   Vulnerabilities CVE-2019-18818 Weak Password Recovery Mechanism for Forgotten Password CVSS: 98 - Critical More details: nvdnistgov/vuln/detail/CVE-2019-18818 CVE-2019-19609 Improper Neutr

CVE-2019-18818/19606 Strapi RCE

Strapi CMS CVE-2019-18818 and 19606 Blind Remote Code Execution of Strapi CMS Version 300-beta177 and earlier to get reverse shell Getting Started Executing program Using python3 python3 strapi_exppy -t strapihack/ -e fake@emailcom -p new_password -lhost 127001 -lport 9001 Help Help prompt python3 strapi_exppy -h