CVE-2022-37774

There is a broken access control vulnerability in the Maarch RM 2.8.3 solution. When accessing some specific document (pdf, email) from an archive, a preview is proposed by the application. This preview generates a URL including an md5 hash of the file accessed. The document's URL (https://{url}/tmp/{MD5 hash of the document}) is then accessible without authentication.
References
Link Resource
http://maarch.com Vendor Advisory
https://github.com/frame84/vulns/blob/main/MaarchRM/CVE-2022-37774/README.md Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:maarch:maarch_rm:*:*:*:*:*:*:*:*
cpe:2.3:a:maarch:maarch_rm:2.9:*:*:*:*:*:*:*

History

26 Nov 2022, 03:33

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 00:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-37774

Mitre link : CVE-2022-37774

CVE.ORG link : CVE-2022-37774


JSON object : View

Products Affected

maarch

  • maarch_rm
CWE
CWE-287

Improper Authentication