CVE Vulnerabilities

CVE-2022-37774

Improper Authentication

Published: Nov 23, 2022 | Modified: Nov 26, 2022
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

There is a broken access control vulnerability in the Maarch RM 2.8.3 solution. When accessing some specific document (pdf, email) from an archive, a preview is proposed by the application. This preview generates a URL including an md5 hash of the file accessed. The documents URL (https://{url}/tmp/{MD5 hash of the document}) is then accessible without authentication.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Maarch_rm Maarch 2.8 (including) 2.8.6 (excluding)
Maarch_rm Maarch 2.9 (including) 2.9 (including)

Potential Mitigations

References