CVE-2021-44692

BuddyBoss Platform through 1.8.0 allows remote attackers to obtain the email address of each user. When creating a new user, it generates a Unique ID for their profile. This UID is their private email address with symbols removed and periods replaced with hyphens. For example. JohnDoe@example.com would become /members/johndoeexample-com and Jo.test@example.com would become /members/jo-testexample-com. The members list is available to everyone and (in a default configuration) often without authentication. It is therefore trivial to collect a list of email addresses.
References
Link Resource
https://www.cygenta.co.uk/post/buddyboss Mitigation Third Party Advisory
https://www.buddyboss.com/resources/buddyboss-platform-releases/ Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:buddyboss:buddyboss:*:*:*:*:*:*:*:*

Information

Published : 2022-01-26 04:15

Updated : 2022-02-02 03:57


NVD link : CVE-2021-44692

Mitre link : CVE-2021-44692

Products Affected
No products.
CWE