Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on July 29th, 2019 📆 | 1952 Views ⚑

0

EspoCRM 5.6.4 api/v1/User information disclosure


Text to Speech

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
3.5 $0-$5k

A vulnerability was found in EspoCRM 5.6.4. It has been classified as problematic. Affected is an unknown function of the file api/v1/User?filterList. The manipulation with an unknown input leads to a information disclosure vulnerability (Bruteforce). CWE is classifying the issue as CWE-200. This is going to have an impact on confidentiality.

The weakness was shared 07/28/2019. This vulnerability is traded as CVE-2019-14351 since 07/28/2019. A single authentication is needed for exploitation. Technical details are known, but there is no available exploit.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The entries 138893, 138892, 138891 and 138890 are related to this item.

Name

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.5

VulDB Base Score: 3.5
VulDB Temp Score: 3.5
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Information disclosure / Bruteforce (CWE-200)
Local: Yes
Remote: No

Availability: πŸ”’
Status: Not defined





Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

07/28/2019 Advisory disclosed
07/28/2019 +0 days CVE assigned
07/29/2019 +1 days VulDB entry created
07/29/2019 +0 days VulDB last update
CVE: CVE-2019-14351 (πŸ”’)
See also: πŸ”’Created: 07/29/2019 03:47 PM
Complete: πŸ”

Comments

No comments yet. Please log in to comment.

Check our Alexa App!

https://vuldb.com/?id.138894

Tagged with: β€’ β€’



Comments are closed.