changedetection.io is an open source tool designed to monitor websites for content changes. In affected versions the API endpoint `/api/v1/watch/<uuid>/history` can be accessed by any unauthorized user. As a result any unauthorized user can check one's watch history. However, because unauthorized party first needs to know a watch UUID, and the watch history endpoint itself returns only paths to the snapshot on the server, an impact on users' data privacy is minimal. This issue has been addressed in version 0.45.13. Users are advised to upgrade. There are no known workarounds for this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-01-19T19:49:54.624Z

Updated: 2024-01-19T19:49:54.624Z

Reserved: 2024-01-15T15:19:19.441Z


Link: CVE-2024-23329

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-19T20:15:13.827

Modified: 2024-01-26T20:19:59.393


Link: CVE-2024-23329

JSON object: View

cve-icon Redhat Information

No data.

CWE