Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on April 23rd, 2019 📆 | 4917 Views ⚑

0

Tildeslash Monit up to 5.25.2 util.c Util_urlDecode POST Parameter memory corruption


iSpeech.org

CVSS Meta Temp Score Current Exploit Price (≈)
6.0 $0-$5k

A vulnerability was found in Tildeslash Monit up to 5.25.2 and classified as critical. This issue affects the function Util_urlDecode of the file util.c. The manipulation as part of a POST Parameter leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. Impacted is confidentiality, integrity, and availability.

The weakness was released 04/22/2019. The identification of this vulnerability is CVE-2019-11455 since 04/22/2019. The attack may be initiated remotely. The successful exploitation needs a single authentication. Technical details are known, but no exploit is available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 04/23/2019).

Upgrading to version 5.25.3 eliminates this vulnerability.

Entries connected to this vulnerability are available at 133960.

Vendor

Name

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: ?
VulDB Reliability: ?

AV AC Au C I A
? ? ? ? ? ?
? ? ? ? ? ?
? ? ? ? ? ?
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: ?
VulDB Temp Score: ?
VulDB Reliability: ?
Class: Memory corruption (CWE-119)
Local: No
Remote: Yes





Availability: ?
Status: Not defined

Price Prediction: ?
Current Price Estimation: ?


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: ?
Adversaries: ?
Geopolitics: ?
Economy: ?
Predictions: ?
Remediation: ?Recommended: Upgrade
Status: ?
0-Day Time: ?

Upgrade: Monit 5.25.3

04/22/2019 Advisory disclosed
04/22/2019 +0 days CVE assigned
04/23/2019 +1 days VulDB entry created
04/23/2019 +0 days VulDB last updateCVE: CVE-2019-11455 (?)
See also: ?Created: 04/23/2019 09:02 AM
Complete: ?

Comments

No comments yet. Please log in to comment.

See the underground prices here!

https://vuldb.com/?id.133961

Tagged with:



Comments are closed.