CVE-2021-44692

BuddyBoss Platform through 1.8.0 allows remote attackers to obtain the email address of each user. When creating a new user, it generates a Unique ID for their profile. This UID is their private email address with symbols removed and periods replaced with hyphens. For example. JohnDoe@example.com would become /members/johndoeexample-com and Jo.test@example.com would become /members/jo-testexample-com. The members list is available to everyone and (in a default configuration) often without authentication. It is therefore trivial to collect a list of email addresses.
References
Link Resource
https://www.buddyboss.com/resources/buddyboss-platform-releases/ Release Notes Vendor Advisory
https://www.cygenta.co.uk/post/buddyboss Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:buddyboss:buddyboss:*:*:*:*:*:*:*:*

History

02 Feb 2022, 15:57

Type Values Removed Values Added
CWE CWE-200
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
CPE cpe:2.3:a:buddyboss:buddyboss:*:*:*:*:*:*:*:*
References (MISC) https://www.buddyboss.com/resources/buddyboss-platform-releases/ - (MISC) https://www.buddyboss.com/resources/buddyboss-platform-releases/ - Release Notes, Vendor Advisory
References (MISC) https://www.cygenta.co.uk/post/buddyboss - (MISC) https://www.cygenta.co.uk/post/buddyboss - Mitigation, Third Party Advisory

26 Jan 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-26 16:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-44692

Mitre link : CVE-2021-44692

CVE.ORG link : CVE-2021-44692


JSON object : View

Products Affected

buddyboss

  • buddyboss
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor