Allura Discussion and Allura Forum importing does not restrict URL values specified in attachments. Project administrators can run these imports, which could cause Allura to read local files and expose them.  Exposing internal files then can lead to other exploits, like session hijacking, or remote code execution. This issue affects Apache Allura from 1.0.1 through 1.15.0. Users are recommended to upgrade to version 1.16.0, which fixes the issue.  If you are unable to upgrade, set "disable_entry_points.allura.importers = forge-tracker, forge-discussion" in your .ini config file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2023-11-07T08:56:35.172Z

Updated: 2023-11-07T08:56:35.172Z

Reserved: 2023-10-27T16:19:54.325Z


Link: CVE-2023-46851

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-07T09:15:07.313

Modified: 2023-11-15T14:13:57.780


Link: CVE-2023-46851

JSON object: View

cve-icon Redhat Information

No data.