CVE-2024-38353

Source
https://nvd.nist.gov/vuln/detail/CVE-2024-38353
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2024-38353.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2024-38353
Related
  • GHSA-2764-jppc-p2hm
Published
2024-07-10T20:15:04Z
Modified
2025-01-08T09:53:53.943338Z
Summary
[none]
Details

CodiMD allows realtime collaborative markdown notes on all platforms. CodiMD before 2.5.4 is missing authentication and access control vulnerability allowing an unauthenticated attacker to gain unauthorised access to image data uploaded to CodiMD. CodiMD does not require valid authentication to access uploaded images or to upload new image data. An attacker who can determine an uploaded image's URL can gain unauthorised access to uploaded image data. Due to the insecure random filename generation in the underlying Formidable library, an attacker can determine the filenames for previously uploaded images and the likelihood of this issue being exploited is increased. This vulnerability is fixed in 2.5.4.

References

Affected packages

Git / github.com/hackmdio/codimd

Affected ranges

Type
GIT
Repo
https://github.com/hackmdio/codimd
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

0.*

0.4.0
0.4.1
0.4.2
0.4.3
0.4.4
0.4.5
0.4.6
0.5.0

1.*

1.0.0-ce
1.0.1-ce
1.1.0-ce
1.1.1-ce
1.2.0
1.2.1
1.3.0
1.3.1
1.4.0
1.4.0-rc.1
1.4.0-rc.2
1.4.1
1.4.1-rc.1

2.*

2.0.0
2.0.0-rc.1
2.0.1
2.0.1-rc.1
2.1.0
2.2.0
2.3.0
2.3.1
2.3.2
2.4.0
2.4.1
2.4.2
2.5.0
2.5.1
2.5.2
2.5.3

v0.*

v0.3.3
v0.3.4