A vulnerability, which was classified as problematic, has been found in Click Studios Passwordstate and Passwordstate Browser Extension Chrome. This issue affects some unknown processing of the file /api/browserextension/UpdatePassword/ of the component API. The manipulation of the argument PasswordID leads to authorization bypass. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The identifier VDB-216245 was assigned to this vulnerability.
References
Link Resource
https://modzero.com/modlog/archives/2022/12/19/better_make_sure_your_password_manager_is_secure/index.html Exploit Technical Description Third Party Advisory
https://vuldb.com/?id.216245 Permissions Required Third Party Advisory VDB Entry
https://www.modzero.com/static/MZ-22-03_Passwordstate_Security_Disclosure_Report-v1.0.pdf Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-19T00:00:00

Updated: 2022-12-19T00:00:00

Reserved: 2022-11-07T00:00:00


Link: CVE-2022-3876

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-19T11:15:10.560

Modified: 2023-11-07T03:51:54.693


Link: CVE-2022-3876

JSON object: View

cve-icon Redhat Information

No data.