CWE-1320
Improper Protection for Outbound Error Messages and Alert Signals
Untrusted agents can disable alerts about signal conditions exceeding limits or the response mechanism that handles such alerts.
CVE-2022-2319 (GCVE-0-2022-2319)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | xorg-x11-server |
Version: xorg-x11-server 21.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:32:09.879Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938" }, { "tags": [ "x_transferred" ], "url": "https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939" }, { "tags": [ "x_transferred" ], "url": "https://lists.freedesktop.org/archives/xorg-announce/2022-July/003192.html" }, { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-964/" }, { "name": "GLSA-202210-30", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-30" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221104-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "xorg-x11-server", "vendor": "n/a", "versions": [ { "status": "affected", "version": "xorg-x11-server 21.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the ProcXkbSetGeometry function due to improper validation of the request length." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1320", "description": "CWE-1320", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-04T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/938" }, { "url": "https://gitlab.freedesktop.org/xorg/xserver/-/merge_requests/939" }, { "url": "https://lists.freedesktop.org/archives/xorg-announce/2022-July/003192.html" }, { "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-964/" }, { "name": "GLSA-202210-30", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202210-30" }, { "url": "https://security.netapp.com/advisory/ntap-20221104-0003/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-2319", "datePublished": "2022-09-01T00:00:00", "dateReserved": "2022-07-05T00:00:00", "dateUpdated": "2024-08-03T00:32:09.879Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0839 (GCVE-0-2023-0839)
Vulnerability from cvelistv5
- CWE-1320 - Improper Protection for Outbound Error Messages and Alert Signals
► | URL | Tags | |||
---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
ProMIS Process Co. | inSCADA |
Version: 0 < 20230115-1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:24:34.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "government-resource", "x_transferred" ], "url": "https://www.usom.gov.tr/bildirim/tr-23-0127" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-0839", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T17:36:24.060358Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T18:33:59.031Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "inSCADA", "vendor": "ProMIS Process Co.", "versions": [ { "lessThan": "20230115-1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Omer Fatih YEGIN" } ], "datePublic": "2023-03-06T06:50:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Protection for Outbound Error Messages and Alert Signals vulnerability in ProMIS Process Co. InSCADA allows Account Footprinting.\u003cp\u003eThis issue affects inSCADA: before 20230115-1.\u003c/p\u003e" } ], "value": "Improper Protection for Outbound Error Messages and Alert Signals vulnerability in ProMIS Process Co. InSCADA allows Account Footprinting.This issue affects inSCADA: before 20230115-1.\n\n" } ], "impacts": [ { "capecId": "CAPEC-575", "descriptions": [ { "lang": "en", "value": "CAPEC-575 Account Footprinting" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1320", "description": "CWE-1320 Improper Protection for Outbound Error Messages and Alert Signals", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-03T15:27:07.362Z", "orgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "shortName": "TR-CERT" }, "references": [ { "tags": [ "government-resource" ], "url": "https://www.usom.gov.tr/bildirim/tr-23-0127" } ], "source": { "advisory": "TR-23-0127", "defect": [ "TR-23-0127" ], "discovery": "EXTERNAL" }, "title": "Improper Error Handling in inSCADA", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "assignerShortName": "TR-CERT", "cveId": "CVE-2023-0839", "datePublished": "2023-03-06T07:07:20.075Z", "dateReserved": "2023-02-15T12:22:58.310Z", "dateUpdated": "2024-10-15T18:33:59.031Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-1014 (GCVE-0-2023-1014)
Vulnerability from cvelistv5
- CWE-1320 - Improper Protection for Outbound Error Messages and Alert Signals
► | URL | Tags | |||
---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
Virames | Vira-Investing |
Version: 0 < 1.0.84.86 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:32:46.255Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "government-resource", "x_transferred" ], "url": "https://www.usom.gov.tr/bildirim/tr-23-0183" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-1014", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-11T20:13:19.184226Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-11T20:13:42.972Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Vira-Investing", "vendor": "Virames", "versions": [ { "lessThan": "1.0.84.86", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Furkan KUTLUCA" } ], "datePublic": "2023-03-30T08:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Protection for Outbound Error Messages and Alert Signals vulnerability in Virames Vira-Investing allows Account Footprinting.\u003cp\u003eThis issue affects Vira-Investing: before 1.0.84.86.\u003c/p\u003e" } ], "value": "Improper Protection for Outbound Error Messages and Alert Signals vulnerability in Virames Vira-Investing allows Account Footprinting.This issue affects Vira-Investing: before 1.0.84.86.\n\n" } ], "impacts": [ { "capecId": "CAPEC-575", "descriptions": [ { "lang": "en", "value": "CAPEC-575 Account Footprinting" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1320", "description": "CWE-1320 Improper Protection for Outbound Error Messages and Alert Signals", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-06T05:43:36.670Z", "orgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "shortName": "TR-CERT" }, "references": [ { "tags": [ "government-resource" ], "url": "https://www.usom.gov.tr/bildirim/tr-23-0183" } ], "source": { "advisory": "TR-23-0183", "defect": [ "TR-23-0183" ], "discovery": "UNKNOWN" }, "title": "Information disclosure in Vira-Investing", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "assignerShortName": "TR-CERT", "cveId": "CVE-2023-1014", "datePublished": "2023-03-30T08:17:03.971Z", "dateReserved": "2023-02-24T14:12:38.300Z", "dateUpdated": "2025-02-11T20:13:42.972Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5443 (GCVE-0-2023-5443)
Vulnerability from cvelistv5
- CWE-1320 - Improper Protection for Outbound Error Messages and Alert Signals
► | URL | Tags | |||
---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
EDM Informatics | E-invoice |
Version: 0 < 2.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:59:44.629Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "government-resource", "x_transferred" ], "url": "https://www.usom.gov.tr/bildirim/tr-23-0610" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:edm_informatics:e-invoice:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "e-invoice", "vendor": "edm_informatics", "versions": [ { "lessThan": "2.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-5443", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-09T15:03:42.995062Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-09T15:06:03.871Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "E-invoice", "vendor": "EDM Informatics", "versions": [ { "lessThan": "2.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Furkan KUTLUCA" } ], "datePublic": "2023-10-27T13:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Protection for Outbound Error Messages and Alert Signals vulnerability in EDM Informatics E-invoice allows Account Footprinting.\u003cp\u003eThis issue affects E-invoice: before 2.1.\u003c/p\u003e" } ], "value": "Improper Protection for Outbound Error Messages and Alert Signals vulnerability in EDM Informatics E-invoice allows Account Footprinting.This issue affects E-invoice: before 2.1.\n\n" } ], "impacts": [ { "capecId": "CAPEC-575", "descriptions": [ { "lang": "en", "value": "CAPEC-575 Account Footprinting" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1320", "description": "CWE-1320 Improper Protection for Outbound Error Messages and Alert Signals", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-27T13:00:11.166Z", "orgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "shortName": "TR-CERT" }, "references": [ { "tags": [ "government-resource" ], "url": "https://www.usom.gov.tr/bildirim/tr-23-0610" } ], "source": { "advisory": "TR-23-0610", "defect": [ "TR-23-0610" ], "discovery": "UNKNOWN" }, "title": "User Enumeration in EDM Informatic\u0027s E-Invoice Software", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "assignerShortName": "TR-CERT", "cveId": "CVE-2023-5443", "datePublished": "2023-10-27T13:00:11.166Z", "dateReserved": "2023-10-06T07:57:12.979Z", "dateUpdated": "2024-09-09T15:06:03.871Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5570 (GCVE-0-2023-5570)
Vulnerability from cvelistv5
- CWE-1320 - Improper Protection for Outbound Error Messages and Alert Signals
► | URL | Tags | |||
---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
Inohom | Home Manager Gateway |
Version: 0 < v.1.27.12 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:59:44.993Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "government-resource", "x_transferred" ], "url": "https://www.usom.gov.tr/bildirim/tr-23-0609" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:inohom:home_manager_gateway:1.27.12:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "home_manager_gateway", "vendor": "inohom", "versions": [ { "lessThan": "1.27.12", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-5570", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-09T15:12:28.223947Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1320", "description": "CWE-1320 Improper Protection for Outbound Error Messages and Alert Signals", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-09T15:14:43.788Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Home Manager Gateway", "vendor": "Inohom", "versions": [ { "lessThan": "v.1.27.12", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Alican OZDEMIR" } ], "datePublic": "2023-10-27T12:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Protection for Outbound Error Messages and Alert Signals vulnerability in Inohom Home Manager Gateway allows Account Footprinting.\u003cp\u003eThis issue affects Home Manager Gateway: before v.1.27.12.\u003c/p\u003e" } ], "value": "Improper Protection for Outbound Error Messages and Alert Signals vulnerability in Inohom Home Manager Gateway allows Account Footprinting.This issue affects Home Manager Gateway: before v.1.27.12.\n\n" } ], "impacts": [ { "capecId": "CAPEC-575", "descriptions": [ { "lang": "en", "value": "CAPEC-575 Account Footprinting" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1320", "description": "CWE-1320 Improper Protection for Outbound Error Messages and Alert Signals", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-27T12:47:31.330Z", "orgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "shortName": "TR-CERT" }, "references": [ { "tags": [ "government-resource" ], "url": "https://www.usom.gov.tr/bildirim/tr-23-0609" } ], "source": { "advisory": "TR-23-0609", "defect": [ "TR-23-0609" ], "discovery": "UNKNOWN" }, "title": "User Enumeration in Inohom\u0027s Home Manager Gateway", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "assignerShortName": "TR-CERT", "cveId": "CVE-2023-5570", "datePublished": "2023-10-27T11:53:43.885Z", "dateReserved": "2023-10-13T08:09:58.772Z", "dateUpdated": "2024-09-09T15:14:43.788Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5635 (GCVE-0-2023-5635)
Vulnerability from cvelistv5
- CWE-1320 - Improper Protection for Outbound Error Messages and Alert Signals
► | URL | Tags |
---|---|---|
Vendor | Product | Version | ||
---|---|---|---|---|
ArslanSoft | Education Portal |
Version: 0 < v1.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:07:32.275Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.usom.gov.tr/bildirim/tr-23-0670" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-5635", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-03T02:20:16.220446Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-03T02:20:25.539Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Education Portal", "vendor": "ArslanSoft", "versions": [ { "lessThan": "v1.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "\u00d6mer Kaan CO\u015eKUN" } ], "datePublic": "2023-12-01T13:30:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Protection for Outbound Error Messages and Alert Signals vulnerability in ArslanSoft Education Portal allows Account Footprinting.\u003cp\u003eThis issue affects Education Portal: before v1.1.\u003c/p\u003e" } ], "value": "Improper Protection for Outbound Error Messages and Alert Signals vulnerability in ArslanSoft Education Portal allows Account Footprinting.This issue affects Education Portal: before v1.1.\n\n" } ], "impacts": [ { "capecId": "CAPEC-575", "descriptions": [ { "lang": "en", "value": "CAPEC-575 Account Footprinting" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1320", "description": "CWE-1320 Improper Protection for Outbound Error Messages and Alert Signals", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-01T13:29:44.356Z", "orgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "shortName": "TR-CERT" }, "references": [ { "url": "https://www.usom.gov.tr/bildirim/tr-23-0670" } ], "source": { "advisory": "TR-23-0670", "defect": [ "TR-23-0670" ], "discovery": "UNKNOWN" }, "title": "User Enumeration in ArslanSoft\u0027s Education Portal", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "assignerShortName": "TR-CERT", "cveId": "CVE-2023-5635", "datePublished": "2023-12-01T13:29:44.356Z", "dateReserved": "2023-10-18T11:04:01.788Z", "dateUpdated": "2025-06-03T02:20:25.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Architecture and Design
Description:
- Alert signals generated by critical events should be protected from access by untrusted agents. Only hardware or trusted firmware modules should be able to alter the alert configuration.
CAPEC-1: Accessing Functionality Not Properly Constrained by ACLs
In applications, particularly web applications, access to functionality is mitigated by an authorization framework. This framework maps Access Control Lists (ACLs) to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application, or can run queries for data that they otherwise not supposed to.
CAPEC-180: Exploiting Incorrectly Configured Access Control Security Levels
An attacker exploits a weakness in the configuration of access controls and is able to bypass the intended protection that these measures guard against and thereby obtain unauthorized access to the system or network. Sensitive functionality should always be protected with access controls. However configuring all but the most trivial access control systems can be very complicated and there are many opportunities for mistakes. If an attacker can learn of incorrectly configured access security settings, they may be able to exploit this in an attack.