Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on May 31st, 2019 📆 | 8097 Views ⚑

0

FileRun 2019.05.21 css/ext-ux information disclosure


iSpeech

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
5.3 $0-$5k

A vulnerability was found in FileRun 2019.05.21. It has been declared as problematic. This vulnerability affects a code block of the file css/ext-ux. The manipulation with an unknown input leads to a information disclosure vulnerability (Directory). The CWE definition for the vulnerability is CWE-22. As an impact it is known to affect confidentiality.

The weakness was released 05/30/2019. This vulnerability was named CVE-2019-12458 since 05/30/2019. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Name

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

NVD Base Score: 5.3
NVD Vector: πŸ”’

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Information disclosure / Directory (CWE-22)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined





Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

05/30/2019 Advisory disclosed
05/30/2019 +0 days CVE assigned
05/31/2019 +1 days VulDB entry created
05/31/2019 +0 days VulDB last update
CVE: CVE-2019-12458 (πŸ”’)Created: 05/31/2019 06:50 AM
Complete: πŸ”

Comments

No comments yet. Please log in to comment.

Use the official API to access entries easily!

https://vuldb.com/?id.135736

Tagged with: β€’ β€’



Comments are closed.