CWE-1295
Debug Messages Revealing Unnecessary Information
The product fails to adequately prevent the revealing of unnecessary and potentially sensitive system information within debugging messages.
CVE-2021-25476 (GCVE-0-2021-25476)
Vulnerability from cvelistv5
Published
2021-10-06 17:08
Modified
2024-08-03 20:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1295 - Debug Messages Revealing Unnecessary Information
Summary
An information disclosure vulnerability in Widevine TA log prior to SMR Oct-2021 Release 1 allows attackers to bypass the ASLR protection mechanism in TEE.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Samsung Mobile | Samsung Mobile Devices |
Version: Select Q(10.0), R(11.0) devices with Exynos chipsets < SMR Oct-2021 Release 1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:03:05.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2021\u0026month=10" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Samsung Mobile Devices", "vendor": "Samsung Mobile", "versions": [ { "lessThan": "SMR Oct-2021 Release 1", "status": "affected", "version": "Select Q(10.0), R(11.0) devices with Exynos chipsets", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability in Widevine TA log prior to SMR Oct-2021 Release 1 allows attackers to bypass the ASLR protection mechanism in TEE." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1295", "description": "CWE-1295: Debug Messages Revealing Unnecessary Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-06T17:08:38", "orgId": "3af57064-a867-422c-b2ad-40307b65c458", "shortName": "Samsung Mobile" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2021\u0026month=10" } ], "source": { "discovery": "UNKNOWN" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "mobile.security@samsung.com", "ID": "CVE-2021-25476", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Samsung Mobile Devices", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "Select Q(10.0), R(11.0) devices with Exynos chipsets", "version_value": "SMR Oct-2021 Release 1" } ] } } ] }, "vendor_name": "Samsung Mobile" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability in Widevine TA log prior to SMR Oct-2021 Release 1 allows attackers to bypass the ASLR protection mechanism in TEE." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-1295: Debug Messages Revealing Unnecessary Information" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.samsungmobile.com/securityUpdate.smsb?year=2021\u0026month=10", "refsource": "MISC", "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2021\u0026month=10" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "3af57064-a867-422c-b2ad-40307b65c458", "assignerShortName": "Samsung Mobile", "cveId": "CVE-2021-25476", "datePublished": "2021-10-06T17:08:38", "dateReserved": "2021-01-19T00:00:00", "dateUpdated": "2024-08-03T20:03:05.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-31412 (GCVE-0-2021-31412)
Vulnerability from cvelistv5
Published
2021-06-24 11:33
Modified
2024-09-16 16:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1295 - Debug Messages Revealing Unnecessary Information
Summary
Improper sanitization of path in default RouteNotFoundError view in com.vaadin:flow-server versions 1.0.0 through 1.0.14 (Vaadin 10.0.0 through 10.0.18), 1.1.0 prior to 2.0.0 (Vaadin 11 prior to 14), 2.0.0 through 2.6.1 (Vaadin 14.0.0 through 14.6.1), and 3.0.0 through 6.0.9 (Vaadin 15.0.0 through 19.0.8) allows network attacker to enumerate all available routes via crafted HTTP request when application is running in production mode and no custom handler for NotFoundException is provided.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Vaadin | Vaadin |
Version: 10.0.0 < unspecified Version: unspecified < Version: 11.0.0 < unspecified Version: unspecified < 14.0.0 Version: 14.0.0 < unspecified Version: unspecified < Version: 15.0.0 < unspecified Version: unspecified < |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:55:53.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://vaadin.com/security/cve-2021-31412" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/vaadin/flow/pull/11107" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Vaadin", "vendor": "Vaadin", "versions": [ { "lessThan": "unspecified", "status": "affected", "version": "10.0.0", "versionType": "custom" }, { "lessThanOrEqual": "10.0.18", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "11.0.0", "versionType": "custom" }, { "lessThan": "14.0.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "14.0.0", "versionType": "custom" }, { "lessThanOrEqual": "14.6.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "15.0.0", "versionType": "custom" }, { "lessThanOrEqual": "19.0.8", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "flow-server", "vendor": "Vaadin", "versions": [ { "lessThan": "unspecified", "status": "affected", "version": "1.0.0", "versionType": "custom" }, { "lessThanOrEqual": "1.0.14", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "1.1.0", "versionType": "custom" }, { "lessThan": "2.0.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "2.0.0", "versionType": "custom" }, { "lessThanOrEqual": "2.6.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "affected", "version": "3.0.0", "versionType": "custom" }, { "lessThanOrEqual": "6.0.9", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2021-06-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Improper sanitization of path in default RouteNotFoundError view in com.vaadin:flow-server versions 1.0.0 through 1.0.14 (Vaadin 10.0.0 through 10.0.18), 1.1.0 prior to 2.0.0 (Vaadin 11 prior to 14), 2.0.0 through 2.6.1 (Vaadin 14.0.0 through 14.6.1), and 3.0.0 through 6.0.9 (Vaadin 15.0.0 through 19.0.8) allows network attacker to enumerate all available routes via crafted HTTP request when application is running in production mode and no custom handler for NotFoundException is provided." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1295", "description": "CWE-1295 Debug Messages Revealing Unnecessary Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-24T11:33:10", "orgId": "9e0f3122-90e9-42d5-93de-8c6b98deef7e", "shortName": "Vaadin" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://vaadin.com/security/cve-2021-31412" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vaadin/flow/pull/11107" } ], "source": { "discovery": "INTERNAL" }, "title": "Possible route enumeration in production mode via RouteNotFoundError view in Vaadin 10, 11-14, and 15-19", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@vaadin.com", "DATE_PUBLIC": "2021-06-24T09:31:00.000Z", "ID": "CVE-2021-31412", "STATE": "PUBLIC", "TITLE": "Possible route enumeration in production mode via RouteNotFoundError view in Vaadin 10, 11-14, and 15-19" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Vaadin", "version": { "version_data": [ { "version_affected": "\u003e=", "version_value": "10.0.0" }, { "version_affected": "\u003c=", "version_value": "10.0.18" }, { "version_affected": "\u003e=", "version_value": "11.0.0" }, { "version_affected": "\u003c", "version_value": "14.0.0" }, { "version_affected": "\u003e=", "version_value": "14.0.0" }, { "version_affected": "\u003c=", "version_value": "14.6.1" }, { "version_affected": "\u003e=", "version_value": "15.0.0" }, { "version_affected": "\u003c=", "version_value": "19.0.8" } ] } }, { "product_name": "flow-server", "version": { "version_data": [ { "version_affected": "\u003e=", "version_value": "1.0.0" }, { "version_affected": "\u003c=", "version_value": "1.0.14" }, { "version_affected": "\u003e=", "version_value": "1.1.0" }, { "version_affected": "\u003c", "version_value": "2.0.0" }, { "version_affected": "\u003e=", "version_value": "2.0.0" }, { "version_affected": "\u003c=", "version_value": "2.6.1" }, { "version_affected": "\u003e=", "version_value": "3.0.0" }, { "version_affected": "\u003c=", "version_value": "6.0.9" } ] } } ] }, "vendor_name": "Vaadin" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper sanitization of path in default RouteNotFoundError view in com.vaadin:flow-server versions 1.0.0 through 1.0.14 (Vaadin 10.0.0 through 10.0.18), 1.1.0 prior to 2.0.0 (Vaadin 11 prior to 14), 2.0.0 through 2.6.1 (Vaadin 14.0.0 through 14.6.1), and 3.0.0 through 6.0.9 (Vaadin 15.0.0 through 19.0.8) allows network attacker to enumerate all available routes via crafted HTTP request when application is running in production mode and no custom handler for NotFoundException is provided." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-1295 Debug Messages Revealing Unnecessary Information" } ] } ] }, "references": { "reference_data": [ { "name": "https://vaadin.com/security/cve-2021-31412", "refsource": "CONFIRM", "url": "https://vaadin.com/security/cve-2021-31412" }, { "name": "https://github.com/vaadin/flow/pull/11107", "refsource": "CONFIRM", "url": "https://github.com/vaadin/flow/pull/11107" } ] }, "source": { "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "9e0f3122-90e9-42d5-93de-8c6b98deef7e", "assignerShortName": "Vaadin", "cveId": "CVE-2021-31412", "datePublished": "2021-06-24T11:33:10.535178Z", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-09-16T16:18:47.406Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-27597 (GCVE-0-2022-27597)
Vulnerability from cvelistv5
Published
2023-03-29 00:00
Modified
2025-02-12 19:32
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been reported to affect QNAP operating systems. If exploited, the out-of-bounds read vulnerability allows remote authenticated administrators to get secret values. The vulnerability affects the following QNAP operating systems: QTS, QuTS hero, QuTScloud, QVP (QVR Pro appliances) We have already fixed the vulnerability in the following versions: QTS 5.0.1.2346 build 20230322 and later QuTS hero h5.0.1.2348 build 20230324 and later
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | QNAP Systems Inc. | QTS |
Version: unspecified < 5.0.1.2346 build 20230322 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:32:58.345Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-23-06" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-27597", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-12T19:32:36.172672Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-12T19:32:39.994Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "QTS", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "5.0.1.2346 build 20230322", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "QuTS hero", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "h5.0.1.2348 build 20230324", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Sternum LIV and Sternum team" } ], "datePublic": "2023-03-30T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A vulnerability has been reported to affect QNAP operating systems. If exploited, the out-of-bounds read vulnerability allows remote authenticated administrators to get secret values. The vulnerability affects the following QNAP operating systems: QTS, QuTS hero, QuTScloud, QVP (QVR Pro appliances) We have already fixed the vulnerability in the following versions: QTS 5.0.1.2346 build 20230322 and later QuTS hero h5.0.1.2348 build 20230324 and later" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1295", "description": "CWE-1295", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-489", "description": "CWE-489", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-20T00:00:00.000Z", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "url": "https://www.qnap.com/en/security-advisory/qsa-23-06" } ], "solutions": [ { "lang": "en", "value": "We have already fixed the vulnerability in the following versions:\nQTS 5.0.1.2346 build 20230322 and later\nQuTS hero h5.0.1.2348 build 20230324 and later\n" } ], "source": { "advisory": "QSA-23-06", "discovery": "EXTERNAL" }, "title": "QTS, QuTS hero, QuTScloud, QVP (QVR Pro appliances)", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2022-27597", "datePublished": "2023-03-29T00:00:00.000Z", "dateReserved": "2022-03-21T00:00:00.000Z", "dateUpdated": "2025-02-12T19:32:39.994Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-34364 (GCVE-0-2022-34364)
Vulnerability from cvelistv5
Published
2023-02-10 19:13
Modified
2024-08-03 09:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1295 - Debug Messages Revealing Unnecessary Information
Summary
Dell BSAFE SSL-J, versions before 6.5 and version 7.0 contain a debug message revealing unnecessary information vulnerability. This may lead to disclosing sensitive information to a locally privileged user.
.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Dell | BSAFE SSL-J |
Version: 0 ≤ Version: 7.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:07:16.240Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.dell.com/support/kbdoc/en-us/000203275/dsa-2022-188-dell-bsafe-ssl-j-6-5-and-7-1-security-vulnerability" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BSAFE SSL-J", "vendor": "Dell", "versions": [ { "lessThan": "6.5", "status": "affected", "version": "0", "versionType": "semver" }, { "status": "affected", "version": "7.0" } ] } ], "datePublic": "2022-09-12T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cdiv\u003e\u003cdiv\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDell BSAFE SSL-J, versions before 6.5 and version 7.0 contain a debug message revealing unnecessary information vulnerability. This may lead to disclosing sensitive information to a locally privileged user.\u003c/span\u003e\n\n.\u003c/span\u003e\n\n\u003c/div\u003e\u003c/div\u003e\n\n" } ], "value": "\n\n\nDell BSAFE SSL-J, versions before 6.5 and version 7.0 contain a debug message revealing unnecessary information vulnerability. This may lead to disclosing sensitive information to a locally privileged user.\n\n.\n\n\n\n\n\n\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1295", "description": "CWE-1295: Debug Messages Revealing Unnecessary Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-06T06:05:56.612Z", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.dell.com/support/kbdoc/en-us/000203275/dsa-2022-188-dell-bsafe-ssl-j-6-5-and-7-1-security-vulnerability" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2022-34364", "datePublished": "2023-02-10T19:13:42.880Z", "dateReserved": "2022-06-23T18:55:17.083Z", "dateUpdated": "2024-08-03T09:07:16.240Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-28077 (GCVE-0-2023-28077)
Vulnerability from cvelistv5
Published
2024-02-10 03:11
Modified
2024-08-02 12:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1295 - Debug Messages Revealing Unnecessary Information
Summary
Dell BSAFE SSL-J, versions prior to 6.5, and versions 7.0 and 7.1 contain a debug message revealing unnecessary information vulnerability. This may lead to disclosing sensitive information to a locally privileged user.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Dell | Dell BSAFE SSL-J |
Version: 6.0.x ≤ 6.5 Version: 7.0 ≤ 7.1 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-28077", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-12T13:35:02.561559Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:20:50.452Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T12:30:23.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.dell.com/support/kbdoc/en-us/000214287/dsa-2023-156-dell-bsafe-ssl-j-7-1-1-security-update" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Dell BSAFE SSL-J\t", "vendor": "Dell", "versions": [ { "lessThanOrEqual": "6.5", "status": "affected", "version": "6.0.x", "versionType": "semver" }, { "lessThanOrEqual": "7.1", "status": "affected", "version": "7.0", "versionType": "semver" } ] } ], "datePublic": "2023-05-19T06:30:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDell BSAFE SSL-J, versions prior to 6.5, and versions 7.0 and 7.1 contain a debug message revealing unnecessary information vulnerability. This may lead to disclosing sensitive information to a locally privileged user. \u003c/span\u003e\n\n" } ], "value": "\nDell BSAFE SSL-J, versions prior to 6.5, and versions 7.0 and 7.1 contain a debug message revealing unnecessary information vulnerability. This may lead to disclosing sensitive information to a locally privileged user. \n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1295", "description": "CWE-1295: Debug Messages Revealing Unnecessary Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-10T03:11:28.614Z", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.dell.com/support/kbdoc/en-us/000214287/dsa-2023-156-dell-bsafe-ssl-j-7-1-1-security-update" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2023-28077", "datePublished": "2024-02-10T03:11:28.614Z", "dateReserved": "2023-03-10T05:10:02.997Z", "dateUpdated": "2024-08-02T12:30:23.953Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4215 (GCVE-0-2023-4215)
Vulnerability from cvelistv5
Published
2023-10-16 23:40
Modified
2025-01-16 21:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1295 - Debug Messages Revealing Unnecessary Information
Summary
Advantech WebAccess version 9.1.3 contains an exposure of sensitive information to an unauthorized actor vulnerability that could leak user credentials.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:17:12.201Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-15" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4215", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-16T21:19:04.392374Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-16T21:29:28.472Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "WebAccess", "vendor": "Advantech", "versions": [ { "status": "affected", "version": "9.1.3" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Elcazators" } ], "datePublic": "2023-10-12T16:20:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Advantech WebAccess version 9.1.3 contains an exposure of sensitive information to an unauthorized actor vulnerability that could leak user credentials." } ], "value": "Advantech WebAccess version 9.1.3 contains an exposure of sensitive information to an unauthorized actor vulnerability that could leak user credentials." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1295", "description": "CWE-1295: Debug Messages Revealing Unnecessary Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:33:13.871Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-15" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAdvantech recommends users update WebAccess to \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.advantech.com/en/support/details/installation?id=1-MS9MJV\"\u003eVersion 9.1.4\u003c/a\u003e\n\n\u003cbr\u003e" } ], "value": "Advantech recommends users update WebAccess to Version 9.1.4 https://www.advantech.com/en/support/details/installation" } ], "source": { "advisory": "ICSA-23-285-15", "discovery": "EXTERNAL" }, "title": "Advantech WebAccess Debug Messages Revealing Unnecessary Information", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2023-4215", "datePublished": "2023-10-16T23:40:37.761Z", "dateReserved": "2023-08-07T19:13:54.357Z", "dateUpdated": "2025-01-16T21:29:28.472Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5392 (GCVE-0-2023-5392)
Vulnerability from cvelistv5
Published
2024-04-11 19:19
Modified
2024-08-02 07:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
C300 information leak due to an analysis feature which allows extracting more memory over the network than required by the function. Honeywell recommends updating to the most recent version of the product. See Honeywell Security Notification for recommendations on upgrading and versioning.
References
► | URL | Tags |
---|---|---|
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:honeywell:c300:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "c300", "vendor": "honeywell", "versions": [ { "lessThanOrEqual": "510.2_hf13", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5_tcu4_hf3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1_tcu4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2_tcu4", "status": "affected", "version": "520.2", "versionType": "semver" }, { "lessThanOrEqual": "511.5_tcu4_hf3", "status": "affected", "version": "520.2_tcu4_hfr2", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-5392", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-08T18:49:08.032838Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-08T20:14:06.723Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T07:59:44.280Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://process.honeywell.com" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Experion PKS" ], "product": "C300", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "520.2 TCU4", "status": "affected", "version": "520.2", "versionType": "semver" }, { "lessThanOrEqual": "510.2 HF13", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1 TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5 TCU4 HF3", "status": "affected", "version": "511.1", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion LX" ], "product": "C300", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "520.2 TCU4", "status": "affected", "version": "520.2", "versionType": "semver" }, { "lessThanOrEqual": "511.5 TCU4 HF3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1 TCU4", "status": "affected", "version": "520.1", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "PlantCruise by Experion" ], "product": "C300", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "520.2 TCU4", "status": "affected", "version": "520.2", "versionType": "semver" }, { "lessThanOrEqual": "520.1 TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5 TCU4 HF3", "status": "affected", "version": "520.2 TCU4 HFR2", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "C300 information leak due to an analysis feature which allows extracting more memory over the network than required by the function.\u0026nbsp;Honeywell recommends updating to the most recent version of the product. See Honeywell Security Notification for recommendations on upgrading and versioning. \n\n" } ], "value": "C300 information leak due to an analysis feature which allows extracting more memory over the network than required by the function.\u00a0Honeywell recommends updating to the most recent version of the product. See Honeywell Security Notification for recommendations on upgrading and versioning. \n\n" } ], "impacts": [ { "capecId": "CAPEC-121", "descriptions": [ { "lang": "en", "value": "CAPEC-121" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1295", "description": "CWE-1295", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-25T16:53:35.336Z", "orgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "shortName": "Honeywell" }, "references": [ { "url": "https://process.honeywell.com" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "assignerShortName": "Honeywell", "cveId": "CVE-2023-5392", "datePublished": "2024-04-11T19:19:19.070Z", "dateReserved": "2023-10-04T17:50:45.390Z", "dateUpdated": "2024-08-02T07:59:44.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-11217 (GCVE-0-2024-11217)
Vulnerability from cvelistv5
Published
2024-11-15 20:48
Modified
2025-05-08 15:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1295 - Debug Messages Revealing Unnecessary Information
Summary
A vulnerability was found in the OAuth-server. OAuth-server logs the OAuth2 client secret when the logLevel is Debug higher for OIDC/GitHub/GitLab/Google IDPs login options.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► |
Version: 4.12.* ≤ Version: 4.13.* ≤ Version: 4.14.* ≤ Version: 4.15.* ≤ Version: 4.16.* ≤ Version: 4.17.* ≤ Version: 4.18.* ≤ |
||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-11217", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T21:09:10.428897Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T21:09:27.890Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/openshift/oauth-server", "defaultStatus": "unaffected", "packageName": "oauth-server-container", "versions": [ { "lessThan": "*", "status": "affected", "version": "4.12.*", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "4.13.*", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "4.14.*", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "4.15.*", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "4.16.*", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "4.17.*", "versionType": "semver" }, { "lessThan": "*", "status": "affected", "version": "4.18.*", "versionType": "semver" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "affected", "packageName": "openshift4/ose-oauth-server-rhel8", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "This issue was discovered by Xingxing Xia (OpenShift QE (Quality Engineering), Red Hat)." } ], "datePublic": "2024-11-14T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in the OAuth-server. OAuth-server logs the OAuth2 client secret when the logLevel is Debug higher for OIDC/GitHub/GitLab/Google IDPs login options." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Low" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1295", "description": "Debug Messages Revealing Unnecessary Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-08T15:56:02.611Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-11217" }, { "name": "RHBZ#2326230", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326230" } ], "timeline": [ { "lang": "en", "time": "2024-11-14T12:49:38.971000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-11-14T00:00:00+00:00", "value": "Made public." } ], "title": "Oauth-server-container: oauth-server-container logs client secret in debug level", "x_redhatCweChain": "CWE-1295: Debug Messages Revealing Unnecessary Information" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-11217", "datePublished": "2024-11-15T20:48:46.460Z", "dateReserved": "2024-11-14T12:57:54.752Z", "dateUpdated": "2025-05-08T15:56:02.611Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-27179 (GCVE-0-2024-27179)
Vulnerability from cvelistv5
Published
2024-06-14 04:09
Modified
2025-02-13 17:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1295 - Debug Messages Revealing Unnecessary Information
Summary
Admin cookies are written in clear-text in logs. An attacker can retrieve them and bypass the authentication mechanism. As for the affected products/models/versions, see the reference URL.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Toshiba Tec Corporation | Toshiba Tec e-Studio multi-function peripheral (MFP) |
Version: see the reference URL |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2521_ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2521_ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2020_ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2020_ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2520_nc:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2520_nc", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2021_ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2021_ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2525_ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2525_ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-3025_ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-3025_ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-3525_ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-3525_ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-3525_acg:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-3525_acg", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-4525_ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-4525_ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-5525_ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-5525_ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-5525_acg:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-5525_acg", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-6525_ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-6525_ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-6525_acg:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-6525_acg", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2528-a:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2528-a", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-3028-a:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-3028-a", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-3528-a:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-3528-a", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-3528-ag:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-3528-ag", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-4528-a:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-4528-a", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-4528-ag:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-4528-ag", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-5528-a:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-5528-a", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-6528-a:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-6528-a", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-6526-ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-6526-ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-6527-ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-6527-ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-7527-ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-7527-ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-6529-a:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-6529-a", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-7529-a:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-7529-a", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-9029-a:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-9029-a", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-330-ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-330-ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-400-ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-400-ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2010-ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2010-ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2110-ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2110-ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2510-ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2510-ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2610-ac:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2610-ac", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2015-nc:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2015-nc", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2515-nc:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2515-nc", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-2615-nc:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-2615-nc", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-3015-nc:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-3015-nc", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-3115-nc:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-3115-nc", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-3515-nc:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-3515-nc", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:toshibatec:e-studio-3615-nc:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-studio-3615-nc", "vendor": "toshibatec", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-27179", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-14T17:42:57.245037Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-14T17:43:06.237Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:27:59.898Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.toshibatec.com/information/20240531_01.html" }, { "tags": [ "x_transferred" ], "url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/vu/JVNVU97136265/index.html" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jul/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Linux" ], "product": "Toshiba Tec e-Studio multi-function peripheral (MFP)", "vendor": "Toshiba Tec Corporation", "versions": [ { "status": "affected", "version": "see the reference URL" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "We expresses its gratitude to Pierre Barre for reporting relevant security vulnerabilities for our products." } ], "datePublic": "2024-06-14T02:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Admin cookies are written in clear-text in logs. An attacker can retrieve them and bypass the authentication mechanism. As for the affected products/models/versions, see the reference URL." } ], "value": "Admin cookies are written in clear-text in logs. An attacker can retrieve them and bypass the authentication mechanism. As for the affected products/models/versions, see the reference URL." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "We are not aware of any malicious exploitation by these vulnerabilities.\u003cbr\u003e" } ], "value": "We are not aware of any malicious exploitation by these vulnerabilities." } ], "impacts": [ { "capecId": "CAPEC-37", "descriptions": [ { "lang": "en", "value": "CAPEC-37 Retrieve Embedded Sensitive Data" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1295", "description": "CWE-1295 Debug Messages Revealing Unnecessary Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-04T05:06:16.369Z", "orgId": "ecc0f906-8666-484c-bcf8-c3b7520a72f0", "shortName": "Toshiba" }, "references": [ { "url": "https://www.toshibatec.com/information/20240531_01.html" }, { "url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf" }, { "url": "https://jvn.jp/en/vu/JVNVU97136265/index.html" }, { "url": "http://seclists.org/fulldisclosure/2024/Jul/1" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in the version released on June 14, 2024 and all later versions.\u003cbr\u003e" } ], "value": "This issue is fixed in the version released on June 14, 2024 and all later versions." } ], "source": { "discovery": "UNKNOWN" }, "timeline": [ { "lang": "en", "time": "2024-06-14T02:00:00.000Z", "value": "Fixes will be released" } ], "title": "Session disclosure inside the log files", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "ecc0f906-8666-484c-bcf8-c3b7520a72f0", "assignerShortName": "Toshiba", "cveId": "CVE-2024-27179", "datePublished": "2024-06-14T04:09:24.831Z", "dateReserved": "2024-02-21T02:12:01.821Z", "dateUpdated": "2025-02-13T17:46:18.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38516 (GCVE-0-2024-38516)
Vulnerability from cvelistv5
Published
2024-06-25 20:08
Modified
2024-08-02 04:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1295 - Debug Messages Revealing Unnecessary Information
Summary
ai-client-html is an Aimeos e-commerce HTML client component. Debug information revealed sensitive information from environment variables in error log. This issue has been patched in versions 2024.04.7, 2023.10.15, 2022.10.13 and 2021.10.22.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
aimeos | ai-client-html |
Version: >= 2024.04.1, < 2024.04.7 Version: >= 2023.04.1, < 2023.10.15 Version: >= 2022.04.1, < 2022.10.13 Version: >= 2021.10.1, < 2021.10.22 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38516", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-26T15:31:50.282028Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-26T15:31:57.740Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:12:25.172Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/aimeos/ai-client-html/security/advisories/GHSA-ppm5-jv84-2xg2", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/aimeos/ai-client-html/security/advisories/GHSA-ppm5-jv84-2xg2" }, { "name": "https://github.com/aimeos/ai-client-html/commit/bb389620ffc3cf4a2f29c11a1e5f512049e0c132", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/aimeos/ai-client-html/commit/bb389620ffc3cf4a2f29c11a1e5f512049e0c132" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ai-client-html", "vendor": "aimeos", "versions": [ { "status": "affected", "version": "\u003e= 2024.04.1, \u003c 2024.04.7" }, { "status": "affected", "version": "\u003e= 2023.04.1, \u003c 2023.10.15" }, { "status": "affected", "version": "\u003e= 2022.04.1, \u003c 2022.10.13" }, { "status": "affected", "version": "\u003e= 2021.10.1, \u003c 2021.10.22" } ] } ], "descriptions": [ { "lang": "en", "value": "ai-client-html is an Aimeos e-commerce HTML client component. Debug information revealed sensitive information from environment variables in error log. This issue has been patched in versions 2024.04.7, 2023.10.15, 2022.10.13 and 2021.10.22." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1295", "description": "CWE-1295: Debug Messages Revealing Unnecessary Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-25T20:08:50.779Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/aimeos/ai-client-html/security/advisories/GHSA-ppm5-jv84-2xg2", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/aimeos/ai-client-html/security/advisories/GHSA-ppm5-jv84-2xg2" }, { "name": "https://github.com/aimeos/ai-client-html/commit/bb389620ffc3cf4a2f29c11a1e5f512049e0c132", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/aimeos/ai-client-html/commit/bb389620ffc3cf4a2f29c11a1e5f512049e0c132" } ], "source": { "advisory": "GHSA-ppm5-jv84-2xg2", "discovery": "UNKNOWN" }, "title": "Aimeos HTML client may potentially reveal sensitive information in error log" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-38516", "datePublished": "2024-06-25T20:08:50.779Z", "dateReserved": "2024-06-18T16:37:02.727Z", "dateUpdated": "2024-08-02T04:12:25.172Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Implementation
Description:
- Ensure that a debug message does not reveal any unnecessary information during the debug process for the intended response.
CAPEC-121: Exploit Non-Production Interfaces
An adversary exploits a sample, demonstration, test, or debug interface that is unintentionally enabled on a production system, with the goal of gleaning information or leveraging functionality that would otherwise be unavailable.