Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:empowerid:empowerid:*:*:*:*:*:*:*:*", "matchCriteriaId": "65844B44-B3A0-43C0-9627-7FBECC672C45", "versionEndExcluding": "7.205.0.1", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "descriptions": [{"lang": "en", "value": "EmpowerID before 7.205.0.1 allows an attacker to bypass an MFA (multi factor authentication) requirement if the first factor (username and password) is known, because the first factor is sufficient to change an account's email address, and the product would then send MFA codes to the new email address (which may be attacker-controlled). NOTE: this is different from CVE-2023-4177, which claims to be about \"some unknown processing of the component Multi-Factor Authentication Code Handler\" and thus cannot be correlated with other vulnerability information."}, {"lang": "es", "value": "EmpowerID antes de 7.205.0.1 permite a un atacante saltarse un requisito MFA (autenticaci\u00f3n multifactor) si se conoce el primer factor (nombre de usuario y contrase\u00f1a), porque el primer factor es suficiente para cambiar la direcci\u00f3n de correo electr\u00f3nico de una cuenta, y el producto enviar\u00eda entonces c\u00f3digos MFA a la nueva direcci\u00f3n de correo electr\u00f3nico (que puede estar controlada por el atacante). NOTA: esto es diferente de CVE-2023-4177, que dice referirse a \"alg\u00fan procesamiento desconocido del componente Multi-Factor Authentication Code Handler\" y, por tanto, no puede correlacionarse con otra informaci\u00f3n sobre vulnerabilidades."}], "id": "CVE-2023-40260", "lastModified": "2024-11-21T08:19:04.327", "metrics": {"cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1"}, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2023-08-11T06:15:10.787", "references": [{"source": "cve@mitre.org", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40260"}, {"source": "cve@mitre.org", "tags": ["Mailing List", "Third Party Advisory"], "url": "https://seclists.org/fulldisclosure/2023/Aug/3"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40260"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Mailing List", "Third Party Advisory"], "url": "https://seclists.org/fulldisclosure/2023/Aug/3"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-287"}], "source": "nvd@nist.gov", "type": "Primary"}]}