CWE-1173
Improper Use of Validation Framework
The product does not use, or incorrectly uses, an input validation framework that is provided by the source language or an independent library.
CVE-2020-1640 (GCVE-0-2020-1640)
Vulnerability from cvelistv5
Published
2020-07-17 18:40
Modified
2024-09-16 22:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1173 - Improper Use of Validation Framework (4.0)
- Denial of Service (DoS)
Summary
An improper use of a validation framework when processing incoming genuine BGP packets within Juniper Networks RPD (routing protocols process) daemon allows an attacker to crash RPD thereby causing a Denial of Service (DoS) condition. This framework requires these packets to be passed. By continuously sending any of these types of formatted genuine packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. Authentication to the BGP peer is not required. This issue can be initiated or propagated through eBGP and iBGP and can impact devices in either modes of use as long as the devices are configured to support the compromised framework and a BGP path is activated or active. This issue affects: Juniper Networks Junos OS 16.1 versions 16.1R7-S6 and later versions prior to 16.1R7-S8; 17.3 versions 17.3R2-S5, 17.3R3-S6 and later versions prior to 17.3R3-S8; 17.4 versions 17.4R2-S7, 17.4R3 and later versions prior to 17.4R2-S11, 17.4R3-S2; 18.1 versions 18.1R3-S7 and later versions prior to 18.1R3-S10; 18.2 versions 18.2R2-S6, 18.2R3-S2 and later versions prior to 18.2R2-S7, 18.2R3-S5; 18.2X75 versions 18.2X75-D12, 18.2X75-D32, 18.2X75-D33, 18.2X75-D51, 18.2X75-D60, 18.2X75-D411, 18.2X75-D420 and later versions prior to 18.2X75-D32, 18.2X75-D33, 18.2X75-D420, 18.2X75-D52, 18.2X75-D60, 18.2X75-D65, 18.2X75-D70;(*1) 18.3 versions 18.3R1-S6, 18.3R2-S3, 18.3R3 and later versions prior to 18.3R2-S4, 18.3R3-S2; 18.4 versions 18.4R1-S5, 18.4R2-S4, 18.4R3 and later versions prior to 18.4R1-S7, 18.4R2-S5, 18.4R3-S3(*2); 19.1 versions 19.1R1-S3, 19.1R2 and later versions prior to 19.1R1-S5, 19.1R2-S2, 19.1R3-S2; 19.2 versions 19.2R1-S2, 19.2R2 and later versions prior to 19.2R1-S5, 19.2R2, 19.2R3; 19.3 versions prior to 19.3R2-S3, 19.3R3; 19.4 versions prior to 19.4R1-S2, 19.4R2, 19.4R3; 20.1 versions prior to 20.1R1-S1, 20.1R2. This issue does not affect Junos OS prior to 16.1R1. This issue affects IPv4 and IPv6 traffic.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Juniper Networks | Junos OS |
Version: 16.1R7-S6 < 16.1* Version: 17.3R2-S5, 17.3R3-S6 < 17.3* Version: 17.4R2-S7, 17.4R3 < 17.4* Version: 18.1R3-S7 < 18.1* Version: 18.2R2-S6, 18.2R3-S2 < 18.2* Version: 18.2X75-D12, 18.2X75-D32, 18.2X75-D33, 18.2X75-D51, 18.2X75-D60, 18.2X75-D411, 18.2X75-D420 < 18.2X75* Version: 18.3R1-S6, 18.3R2-S3, 18.3R3 < 18.3* Version: 18.4R1-S5, 18.4R2-S4, 18.4R3 < 18.4* Version: 19.1R1-S3, 19.1R2 < 19.1* Version: 19.2R1-S2, 19.2R2 < 19.2* Version: 19.3 < 19.3R2-S3, 19.3R3 Version: 19.4 < 19.4R1-S2, 19.4R2, 19.4R3 Version: 20.1 < 20.1R1-S1, 20.1R2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:30.166Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://kb.juniper.net/JSA11024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "changes": [ { "at": "16.1R7-S8", "status": "unaffected" } ], "lessThan": "16.1*", "status": "affected", "version": "16.1R7-S6", "versionType": "custom" }, { "changes": [ { "at": "17.3R3-S8", "status": "unaffected" } ], "lessThan": "17.3*", "status": "affected", "version": "17.3R2-S5, 17.3R3-S6", "versionType": "custom" }, { "changes": [ { "at": "17.4R2-S11, 17.4R3-S2", "status": "unaffected" } ], "lessThan": "17.4*", "status": "affected", "version": "17.4R2-S7, 17.4R3", "versionType": "custom" }, { "changes": [ { "at": "18.1R3-S10", "status": "unaffected" } ], "lessThan": "18.1*", "status": "affected", "version": "18.1R3-S7", "versionType": "custom" }, { "changes": [ { "at": "18.2R2-S7, 18.2R3-S5", "status": "unaffected" } ], "lessThan": "18.2*", "status": "affected", "version": "18.2R2-S6, 18.2R3-S2", "versionType": "custom" }, { "changes": [ { "at": "18.2X75-D32, 18.2X75-D33, 18.2X75-D420, 18.2X75-D52, 18.2X75-D60, 18.2X75-D65, 18.2X75-D70", "status": "unaffected" } ], "lessThan": "18.2X75*", "status": "affected", "version": "18.2X75-D12, 18.2X75-D32, 18.2X75-D33, 18.2X75-D51, 18.2X75-D60, 18.2X75-D411, 18.2X75-D420", "versionType": "custom" }, { "changes": [ { "at": "18.3R2-S4, 18.3R3-S2", "status": "unaffected" } ], "lessThan": "18.3*", "status": "affected", "version": "18.3R1-S6, 18.3R2-S3, 18.3R3", "versionType": "custom" }, { "changes": [ { "at": "18.4R1-S7, 18.4R3-S3", "status": "unaffected" } ], "lessThan": "18.4*", "status": "affected", "version": "18.4R1-S5, 18.4R2-S4, 18.4R3", "versionType": "custom" }, { "changes": [ { "at": "19.1R1-S5, 19.1R2-S2, 19.1R3-S2", "status": "unaffected" } ], "lessThan": "19.1*", "status": "affected", "version": "19.1R1-S3, 19.1R2", "versionType": "custom" }, { "changes": [ { "at": "19.2R1-S5, 19.2R2, 19.2R3", "status": "unaffected" } ], "lessThan": "19.2*", "status": "affected", "version": "19.2R1-S2, 19.2R2", "versionType": "custom" }, { "lessThan": "19.3R2-S3, 19.3R3", "status": "affected", "version": "19.3", "versionType": "custom" }, { "lessThan": "19.4R1-S2, 19.4R2, 19.4R3", "status": "affected", "version": "19.4", "versionType": "custom" }, { "lessThan": "20.1R1-S1, 20.1R2", "status": "affected", "version": "20.1", "versionType": "custom" } ] } ], "datePublic": "2020-07-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An improper use of a validation framework when processing incoming genuine BGP packets within Juniper Networks RPD (routing protocols process) daemon allows an attacker to crash RPD thereby causing a Denial of Service (DoS) condition. This framework requires these packets to be passed. By continuously sending any of these types of formatted genuine packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. Authentication to the BGP peer is not required. This issue can be initiated or propagated through eBGP and iBGP and can impact devices in either modes of use as long as the devices are configured to support the compromised framework and a BGP path is activated or active. This issue affects: Juniper Networks Junos OS 16.1 versions 16.1R7-S6 and later versions prior to 16.1R7-S8; 17.3 versions 17.3R2-S5, 17.3R3-S6 and later versions prior to 17.3R3-S8; 17.4 versions 17.4R2-S7, 17.4R3 and later versions prior to 17.4R2-S11, 17.4R3-S2; 18.1 versions 18.1R3-S7 and later versions prior to 18.1R3-S10; 18.2 versions 18.2R2-S6, 18.2R3-S2 and later versions prior to 18.2R2-S7, 18.2R3-S5; 18.2X75 versions 18.2X75-D12, 18.2X75-D32, 18.2X75-D33, 18.2X75-D51, 18.2X75-D60, 18.2X75-D411, 18.2X75-D420 and later versions prior to 18.2X75-D32, 18.2X75-D33, 18.2X75-D420, 18.2X75-D52, 18.2X75-D60, 18.2X75-D65, 18.2X75-D70;(*1) 18.3 versions 18.3R1-S6, 18.3R2-S3, 18.3R3 and later versions prior to 18.3R2-S4, 18.3R3-S2; 18.4 versions 18.4R1-S5, 18.4R2-S4, 18.4R3 and later versions prior to 18.4R1-S7, 18.4R2-S5, 18.4R3-S3(*2); 19.1 versions 19.1R1-S3, 19.1R2 and later versions prior to 19.1R1-S5, 19.1R2-S2, 19.1R3-S2; 19.2 versions 19.2R1-S2, 19.2R2 and later versions prior to 19.2R1-S5, 19.2R2, 19.2R3; 19.3 versions prior to 19.3R2-S3, 19.3R3; 19.4 versions prior to 19.4R1-S2, 19.4R2, 19.4R3; 20.1 versions prior to 20.1R1-S1, 20.1R2. This issue does not affect Junos OS prior to 16.1R1. This issue affects IPv4 and IPv6 traffic." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1173", "description": "CWE-1173: Improper Use of Validation Framework (4.0)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "Denial of Service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-17T18:40:38", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://kb.juniper.net/JSA11024" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 16.1R7-S8, 17.3R3-S8, 17.4R2-S11, 17.4R3-S2, 18.1R3-S10, 18.2R2-S7, 18.2R3-S5, 18.2X75-D32, 18.2X75-D33, 18.2X75-D420, 18.2X75-D52, 18.2X75-D60, 18.2X75-D65, 18.2X75-D70;(*1), 18.3R2-S4, 18.3R3-S2, 18.4R1-S7, 18.4R2-S5, 18.4R3-S3(*2), 19.1R1-S5, 19.1R2-S2, 19.1R3-S2, 19.2R1-S5, 19.2R2, 19.2R3, 19.3R2-S3, 19.3R3, 19.4R1-S2, 19.4R2, 19.4R3, 20.1R1-S1, 20.1R2, 20.2R1, and subsequent releases.\n\n*1: For 18.2X75 customers. Please speak with your account manager regarding applicable respin release identifiers for affected-to to affected-from, and resolved-in release targets.\n\n*2: Pending publication." } ], "source": { "advisory": "JSA11024", "defect": [ "1497721" ], "discovery": "USER" }, "title": "Junos OS: Receipt of certain genuine BGP packets from any BGP Speaker causes RPD to crash.", "workarounds": [ { "lang": "en", "value": "There are no available workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2020-07-08T15:00:00.000Z", "ID": "CVE-2020-1640", "STATE": "PUBLIC", "TITLE": "Junos OS: Receipt of certain genuine BGP packets from any BGP Speaker causes RPD to crash." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_affected": "\u003e=", "version_name": "16.1", "version_value": "16.1R7-S6" }, { "version_affected": "\u003c", "version_name": "16.1", "version_value": "16.1R7-S8" }, { "version_affected": "\u003e=", "version_name": "17.3", "version_value": "17.3R2-S5, 17.3R3-S6" }, { "version_affected": "\u003c", "version_name": "17.3", "version_value": "17.3R3-S8" }, { "version_affected": "\u003e=", "version_name": "17.4", "version_value": "17.4R2-S7, 17.4R3" }, { "version_affected": "\u003c", "version_name": "17.4", "version_value": "17.4R2-S11, 17.4R3-S2" }, { "version_affected": "\u003e=", "version_name": "18.1", "version_value": "18.1R3-S7" }, { "version_affected": "\u003c", "version_name": "18.1", "version_value": "18.1R3-S10" }, { "version_affected": "\u003e=", "version_name": "18.2", "version_value": "18.2R2-S6, 18.2R3-S2" }, { "version_affected": "\u003c", "version_name": "18.2", "version_value": "18.2R2-S7, 18.2R3-S5" }, { "version_affected": "\u003e=", "version_name": "18.2X75", "version_value": "18.2X75-D12, 18.2X75-D32, 18.2X75-D33, 18.2X75-D51, 18.2X75-D60, 18.2X75-D411, 18.2X75-D420" }, { "version_affected": "\u003c", "version_name": "18.2X75", "version_value": "18.2X75-D32, 18.2X75-D33, 18.2X75-D420, 18.2X75-D52, 18.2X75-D60, 18.2X75-D65, 18.2X75-D70" }, { "version_affected": "\u003e=", "version_name": "18.3", "version_value": "18.3R1-S6, 18.3R2-S3, 18.3R3" }, { "version_affected": "\u003c", "version_name": "18.3", "version_value": "18.3R2-S4, 18.3R3-S2" }, { "version_affected": "\u003e=", "version_name": "18.4", "version_value": "18.4R1-S5, 18.4R2-S4, 18.4R3" }, { "version_affected": "\u003c", "version_name": "18.4", "version_value": "18.4R1-S7, 18.4R3-S3" }, { "version_affected": "\u003e=", "version_name": "19.1", "version_value": "19.1R1-S3, 19.1R2" }, { "version_affected": "\u003c", "version_name": "19.1", "version_value": "19.1R1-S5, 19.1R2-S2, 19.1R3-S2" }, { "version_affected": "\u003e=", "version_name": "19.2", "version_value": "19.2R1-S2, 19.2R2" }, { "version_affected": "\u003c", "version_name": "19.2", "version_value": "19.2R1-S5, 19.2R2, 19.2R3" }, { "version_affected": "\u003c", "version_name": "19.3", "version_value": "19.3R2-S3, 19.3R3" }, { "version_affected": "\u003c", "version_name": "19.4", "version_value": "19.4R1-S2, 19.4R2, 19.4R3" }, { "version_affected": "\u003c", "version_name": "20.1", "version_value": "20.1R1-S1, 20.1R2" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper use of a validation framework when processing incoming genuine BGP packets within Juniper Networks RPD (routing protocols process) daemon allows an attacker to crash RPD thereby causing a Denial of Service (DoS) condition. This framework requires these packets to be passed. By continuously sending any of these types of formatted genuine packets, an attacker can repeatedly crash the RPD process causing a sustained Denial of Service. Authentication to the BGP peer is not required. This issue can be initiated or propagated through eBGP and iBGP and can impact devices in either modes of use as long as the devices are configured to support the compromised framework and a BGP path is activated or active. This issue affects: Juniper Networks Junos OS 16.1 versions 16.1R7-S6 and later versions prior to 16.1R7-S8; 17.3 versions 17.3R2-S5, 17.3R3-S6 and later versions prior to 17.3R3-S8; 17.4 versions 17.4R2-S7, 17.4R3 and later versions prior to 17.4R2-S11, 17.4R3-S2; 18.1 versions 18.1R3-S7 and later versions prior to 18.1R3-S10; 18.2 versions 18.2R2-S6, 18.2R3-S2 and later versions prior to 18.2R2-S7, 18.2R3-S5; 18.2X75 versions 18.2X75-D12, 18.2X75-D32, 18.2X75-D33, 18.2X75-D51, 18.2X75-D60, 18.2X75-D411, 18.2X75-D420 and later versions prior to 18.2X75-D32, 18.2X75-D33, 18.2X75-D420, 18.2X75-D52, 18.2X75-D60, 18.2X75-D65, 18.2X75-D70;(*1) 18.3 versions 18.3R1-S6, 18.3R2-S3, 18.3R3 and later versions prior to 18.3R2-S4, 18.3R3-S2; 18.4 versions 18.4R1-S5, 18.4R2-S4, 18.4R3 and later versions prior to 18.4R1-S7, 18.4R2-S5, 18.4R3-S3(*2); 19.1 versions 19.1R1-S3, 19.1R2 and later versions prior to 19.1R1-S5, 19.1R2-S2, 19.1R3-S2; 19.2 versions 19.2R1-S2, 19.2R2 and later versions prior to 19.2R1-S5, 19.2R2, 19.2R3; 19.3 versions prior to 19.3R2-S3, 19.3R3; 19.4 versions prior to 19.4R1-S2, 19.4R2, 19.4R3; 20.1 versions prior to 20.1R1-S1, 20.1R2. This issue does not affect Junos OS prior to 16.1R1. This issue affects IPv4 and IPv6 traffic." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-1173: Improper Use of Validation Framework (4.0)" } ] }, { "description": [ { "lang": "eng", "value": "Denial of Service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA11024", "refsource": "MISC", "url": "https://kb.juniper.net/JSA11024" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 16.1R7-S8, 17.3R3-S8, 17.4R2-S11, 17.4R3-S2, 18.1R3-S10, 18.2R2-S7, 18.2R3-S5, 18.2X75-D32, 18.2X75-D33, 18.2X75-D420, 18.2X75-D52, 18.2X75-D60, 18.2X75-D65, 18.2X75-D70;(*1), 18.3R2-S4, 18.3R3-S2, 18.4R1-S7, 18.4R2-S5, 18.4R3-S3(*2), 19.1R1-S5, 19.1R2-S2, 19.1R3-S2, 19.2R1-S5, 19.2R2, 19.2R3, 19.3R2-S3, 19.3R3, 19.4R1-S2, 19.4R2, 19.4R3, 20.1R1-S1, 20.1R2, 20.2R1, and subsequent releases.\n\n*1: For 18.2X75 customers. Please speak with your account manager regarding applicable respin release identifiers for affected-to to affected-from, and resolved-in release targets.\n\n*2: Pending publication." } ], "source": { "advisory": "JSA11024", "defect": [ "1497721" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "There are no available workarounds for this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2020-1640", "datePublished": "2020-07-17T18:40:39.028241Z", "dateReserved": "2019-11-04T00:00:00", "dateUpdated": "2024-09-16T22:24:44.430Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-1414 (GCVE-0-2022-1414)
Vulnerability from cvelistv5
Published
2022-10-19 00:00
Modified
2025-05-09 14:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
3scale API Management 2 does not perform adequate sanitation for user input in multiple fields. An authenticated user could use this flaw to inject scripts and possibly gain access to sensitive information or conduct further attacks.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | 3scale-amp-system |
Version: 3scale-amp-system as shipped in 3scale-AMP 2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:03:06.430Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076794" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2022-1414" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-1414", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-09T14:54:46.682458Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-09T14:55:15.555Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "3scale-amp-system", "vendor": "n/a", "versions": [ { "status": "affected", "version": "3scale-amp-system as shipped in 3scale-AMP 2" } ] } ], "descriptions": [ { "lang": "en", "value": "3scale API Management 2 does not perform adequate sanitation for user input in multiple fields. An authenticated user could use this flaw to inject scripts and possibly gain access to sensitive information or conduct further attacks." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1173", "description": "CWE-1173", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-19T00:00:00.000Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076794" }, { "url": "https://access.redhat.com/security/cve/CVE-2022-1414" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-1414", "datePublished": "2022-10-19T00:00:00.000Z", "dateReserved": "2022-04-20T00:00:00.000Z", "dateUpdated": "2025-05-09T14:55:15.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-30949 (GCVE-0-2023-30949)
Vulnerability from cvelistv5
Published
2023-07-26 17:35
Modified
2024-10-15 15:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1173 - The product does not use, or incorrectly uses, an input validation framework that is provided by the source language or an independent library.
Summary
A missing origin validation in Slate sandbox could be exploited by a malicious user to modify the page's content, which could lead to phishing attacks.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Palantir | com.palantir.slate:slate |
Version: * ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:37:15.629Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://palantir.safebase.us/?tcuUid=bbc1772c-e10a-45cc-b89f-48cc1a8b2cfc" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-30949", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T15:19:58.075311Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T15:55:16.477Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "com.palantir.slate:slate", "vendor": "Palantir", "versions": [ { "lessThan": "6.207.0", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing origin validation in Slate sandbox could be exploited by a malicious user to modify the page\u0027s content, which could lead to phishing attacks." } ], "impacts": [ { "capecId": "CAPEC-98", "descriptions": [ { "lang": "en", "value": "Phishing is a social engineering technique where an attacker masquerades as a legitimate entity with which the victim might do business in order to prompt the user to reveal some confidential information (very frequently authentication credentials) that can later be used by an attacker. Phishing is essentially a form of information gathering or \"fishing\" for information." } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1173", "description": "The product does not use, or incorrectly uses, an input validation framework that is provided by the source language or an independent library.", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-26T17:35:04.827Z", "orgId": "bbcbe11d-db20-4bc2-8a6e-c79f87041fd4", "shortName": "Palantir" }, "references": [ { "url": "https://palantir.safebase.us/?tcuUid=bbc1772c-e10a-45cc-b89f-48cc1a8b2cfc" } ], "source": { "defect": [ "PLTRSEC-2023-22" ], "discovery": "EXTERNAL" }, "title": "CVE-2023-30949" } }, "cveMetadata": { "assignerOrgId": "bbcbe11d-db20-4bc2-8a6e-c79f87041fd4", "assignerShortName": "Palantir", "cveId": "CVE-2023-30949", "datePublished": "2023-07-26T17:35:04.827Z", "dateReserved": "2023-04-21T10:39:02.385Z", "dateUpdated": "2024-10-15T15:55:16.477Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-3940 (GCVE-0-2025-3940)
Vulnerability from cvelistv5
Published
2025-05-22 12:35
Modified
2025-05-22 14:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1173 - Improper Use of Validation Framework
Summary
Improper Use of Validation Framework vulnerability in Tridium Niagara Framework on Windows, Linux, QNX, Tridium Niagara Enterprise Security on Windows, Linux, QNX allows Input Data Manipulation. This issue affects Niagara Framework: before 4.14.2, before 4.15.1, before 4.10.11; Niagara Enterprise Security: before 4.14.2, before 4.15.1, before 4.10.11. Tridium recommends upgrading to Niagara Framework and Enterprise Security versions 4.14.2u2, 4.15.u1, or 4.10u.11.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Tridium | Niagara Framework |
Version: 0 < 4.14.2 Version: 0 < 4.15.1 Version: 0 < 4.10.11 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-3940", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-22T13:56:59.299523Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-22T14:00:58.907Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "platforms": [ "Windows", "Linux", "QNX" ], "product": "Niagara Framework", "vendor": "Tridium", "versions": [ { "lessThan": "4.14.2", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.15.1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.10.11", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "affected", "platforms": [ "Windows", "Linux", "QNX" ], "product": "Niagara Enterprise Security", "vendor": "Tridium", "versions": [ { "lessThan": "4.14.2", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.15.1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "4.10.11", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Andrea Palanca and team at Nozomi Networks" } ], "datePublic": "2025-05-08T16:59:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Use of Validation Framework vulnerability in Tridium Niagara Framework on Windows, Linux, QNX, Tridium Niagara Enterprise Security on Windows, Linux, QNX allows Input Data Manipulation. This issue affects Niagara Framework: before 4.14.2, before 4.15.1, before 4.10.11; Niagara Enterprise Security: before 4.14.2, before 4.15.1, before 4.10.11.\u0026nbsp;Tridium recommends upgrading to Niagara Framework and Enterprise Security versions 4.14.2u2, 4.15.u1, or 4.10u.11." } ], "value": "Improper Use of Validation Framework vulnerability in Tridium Niagara Framework on Windows, Linux, QNX, Tridium Niagara Enterprise Security on Windows, Linux, QNX allows Input Data Manipulation. This issue affects Niagara Framework: before 4.14.2, before 4.15.1, before 4.10.11; Niagara Enterprise Security: before 4.14.2, before 4.15.1, before 4.10.11.\u00a0Tridium recommends upgrading to Niagara Framework and Enterprise Security versions 4.14.2u2, 4.15.u1, or 4.10u.11." } ], "impacts": [ { "capecId": "CAPEC-153", "descriptions": [ { "lang": "en", "value": "CAPEC-153 Input Data Manipulation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1173", "description": "CWE-1173 Improper Use of Validation Framework", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T12:48:54.098Z", "orgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "shortName": "Honeywell" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://honeywell.com/us/en/product-security#security-notices" }, { "tags": [ "vendor-advisory" ], "url": "https://docs.niagara-community.com/category/tech_bull" } ], "source": { "discovery": "UNKNOWN" }, "title": "Improper Use of Validation Framework", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "assignerShortName": "Honeywell", "cveId": "CVE-2025-3940", "datePublished": "2025-05-22T12:35:14.174Z", "dateReserved": "2025-04-25T15:21:17.262Z", "dateUpdated": "2025-05-22T14:00:58.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-48490 (GCVE-0-2025-48490)
Vulnerability from cvelistv5
Published
2025-05-30 05:27
Modified
2025-05-30 12:31
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Laravel Rest Api is an API generator. Prior to version 2.13.0, a validation bypass vulnerability was discovered where multiple validations defined for the same attribute could be silently overridden. Due to how the framework merged validation rules across multiple contexts (such as index, store, and update actions), malicious actors could exploit this behavior by crafting requests that bypass expected validation rules, potentially injecting unexpected or dangerous parameters into the application. This could lead to unauthorized data being accepted or processed by the API, depending on the context in which the validation was bypassed. This issue has been patched in version 2.13.0.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Lomkit | laravel-rest-api |
Version: < 2.13.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-48490", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-30T12:31:21.895108Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-30T12:31:32.111Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "laravel-rest-api", "vendor": "Lomkit", "versions": [ { "status": "affected", "version": "\u003c 2.13.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Laravel Rest Api is an API generator. Prior to version 2.13.0, a validation bypass vulnerability was discovered where multiple validations defined for the same attribute could be silently overridden. Due to how the framework merged validation rules across multiple contexts (such as index, store, and update actions), malicious actors could exploit this behavior by crafting requests that bypass expected validation rules, potentially injecting unexpected or dangerous parameters into the application. This could lead to unauthorized data being accepted or processed by the API, depending on the context in which the validation was bypassed. This issue has been patched in version 2.13.0." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 6.6, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:U", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "HIGH" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-1173", "description": "CWE-1173: Improper Use of Validation Framework", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-30T05:27:59.565Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/Lomkit/laravel-rest-api/security/advisories/GHSA-69rh-hccr-cxrj", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/Lomkit/laravel-rest-api/security/advisories/GHSA-69rh-hccr-cxrj" }, { "name": "https://github.com/Lomkit/laravel-rest-api/pull/172", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Lomkit/laravel-rest-api/pull/172" }, { "name": "https://github.com/Lomkit/laravel-rest-api/commit/88b14587b4efd7e59d7379658c606d325bb513b4", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Lomkit/laravel-rest-api/commit/88b14587b4efd7e59d7379658c606d325bb513b4" } ], "source": { "advisory": "GHSA-69rh-hccr-cxrj", "discovery": "UNKNOWN" }, "title": "Laravel Rest Api has a Search Validation Bypass" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-48490", "datePublished": "2025-05-30T05:27:59.565Z", "dateReserved": "2025-05-22T12:11:39.120Z", "dateUpdated": "2025-05-30T12:31:32.111Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Implementation
Description:
- Properly use provided input validation frameworks.
No CAPEC attack patterns related to this CWE.