CWE-204
Observable Response Discrepancy
The product provides different responses to incoming requests in a way that reveals internal state information to an unauthorized actor outside of the intended control sphere.
CVE-2016-9499 (GCVE-0-2016-9499)
Vulnerability from cvelistv5
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
Accellion | FTP Server |
Version: FTA_9_12_220 < FTA_9_12_220 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:50:38.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qualys.com/2016/12/06/qsa-2016-12-06/qsa-2016-12-06.pdf" }, { "name": "96154", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "https://www.securityfocus.com/bid/96154" }, { "name": "VU#745607", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/745607" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "FTP Server", "vendor": "Accellion", "versions": [ { "lessThan": " FTA_9_12_220", "status": "affected", "version": " FTA_9_12_220", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Thanks to Ashish Kamble for reporting this vulnerability." } ], "datePublic": "2017-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Accellion FTP server prior to version FTA_9_12_220 only returns the username in the server response if the username is invalid. An attacker may use this information to determine valid user accounts and enumerate them." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-13T19:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qualys.com/2016/12/06/qsa-2016-12-06/qsa-2016-12-06.pdf" }, { "name": "96154", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "https://www.securityfocus.com/bid/96154" }, { "name": "VU#745607", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/745607" } ], "solutions": [ { "lang": "en", "value": "Both issues have been addressed in the most recent version FTA_9_12_220, released on 31 January 2017. Previously, CVE-2016-9500 was addressed in FTA_9_12_160 released on 29 November 2016." } ], "source": { "discovery": "UNKNOWN" }, "title": "The Accellion FTP server prior to version FTA_9_12_220 is vulnerable to cross-site scripting.", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2016-9499", "STATE": "PUBLIC", "TITLE": "The Accellion FTP server prior to version FTA_9_12_220 is vulnerable to cross-site scripting." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "FTP Server", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": " FTA_9_12_220", "version_value": " FTA_9_12_220" } ] } } ] }, "vendor_name": "Accellion" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks to Ashish Kamble for reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Accellion FTP server prior to version FTA_9_12_220 only returns the username in the server response if the username is invalid. An attacker may use this information to determine valid user accounts and enumerate them." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-204" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qualys.com/2016/12/06/qsa-2016-12-06/qsa-2016-12-06.pdf", "refsource": "MISC", "url": "https://www.qualys.com/2016/12/06/qsa-2016-12-06/qsa-2016-12-06.pdf" }, { "name": "96154", "refsource": "BID", "url": "https://www.securityfocus.com/bid/96154" }, { "name": "VU#745607", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/745607" } ] }, "solution": [ { "lang": "en", "value": "Both issues have been addressed in the most recent version FTA_9_12_220, released on 31 January 2017. Previously, CVE-2016-9500 was addressed in FTA_9_12_160 released on 29 November 2016." } ], "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2016-9499", "datePublished": "2018-07-13T20:00:00", "dateReserved": "2016-11-21T00:00:00", "dateUpdated": "2024-08-06T02:50:38.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-11063 (GCVE-0-2020-11063)
Vulnerability from cvelistv5
- CWE-204 - Observable Response Discrepancy
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:21:14.507Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/TYPO3/TYPO3.CMS/security/advisories/GHSA-347x-877p-hcwx" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "TYPO3 CMS", "vendor": "TYPO3", "versions": [ { "status": "affected", "version": "\u003e= 10.4.0, \u003c= 10.4.1" } ] } ], "descriptions": [ { "lang": "en", "value": "In TYPO3 CMS versions 10.4.0 and 10.4.1, it has been discovered that time-based attacks can be used with the password reset functionality for backend users. This allows an attacker to mount user enumeration based on email addresses assigned to backend user accounts. This has been fixed in 10.4.2." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204: Observable Response Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-12-03T19:08:03.534Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/TYPO3/typo3/security/advisories/GHSA-347x-877p-hcwx", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/TYPO3/typo3/security/advisories/GHSA-347x-877p-hcwx" }, { "name": "https://github.com/TYPO3/typo3/commit/14929b98ecda0ce67329b0f25ca7c01ee85df574", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/TYPO3/typo3/commit/14929b98ecda0ce67329b0f25ca7c01ee85df574" } ], "source": { "advisory": "GHSA-347x-877p-hcwx", "discovery": "UNKNOWN" }, "title": "Observable Response Discrepancy in TYPO3 CMS" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2020-11063", "datePublished": "2020-05-13T22:15:12", "dateReserved": "2020-03-30T00:00:00", "dateUpdated": "2024-12-03T19:08:03.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-20049 (GCVE-0-2021-20049)
Vulnerability from cvelistv5
- CWE-204 - Observable Response Discrepancy
► | URL | Tags | |||
---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
SonicWall | SonicWall SMA100 |
Version: 10.2.0.8-37sv and earlier Version: 10.2.1.2-24sv and earlier |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.418Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "SonicWall SMA100", "vendor": "SonicWall", "versions": [ { "status": "affected", "version": "10.2.0.8-37sv and earlier" }, { "status": "affected", "version": "10.2.1.2-24sv and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x versions." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204: Observable Response Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-23T01:20:09", "orgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "shortName": "sonicwall" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT@sonicwall.com", "ID": "CVE-2021-20049", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SonicWall SMA100", "version": { "version_data": [ { "version_value": "10.2.0.8-37sv and earlier" }, { "version_value": "10.2.1.2-24sv and earlier" } ] } } ] }, "vendor_name": "SonicWall" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in SonicWall SMA100 password change API allows a remote unauthenticated attacker to perform SMA100 username enumeration based on the server responses. This vulnerability impacts 10.2.1.2-24sv, 10.2.0.8-37sv and earlier 10.x versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-204: Observable Response Discrepancy" } ] } ] }, "references": { "reference_data": [ { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0030" } ] } } } }, "cveMetadata": { "assignerOrgId": "44b2ff79-1416-4492-88bb-ed0da00c7315", "assignerShortName": "sonicwall", "cveId": "CVE-2021-20049", "datePublished": "2021-12-23T01:20:09", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:30:07.418Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-20556 (GCVE-0-2021-20556)
Vulnerability from cvelistv5
- CWE-204 - Response Discrepancy Information Exposure
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Cognos Controller |
Version: 10.4.1, 10.4.2, 11.0.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:cognos_controller:10.4.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cognos_controller", "vendor": "ibm", "versions": [ { "status": "affected", "version": "10.4.1" } ] }, { "cpes": [ "cpe:2.3:a:ibm:cognos_controller:10.4.2:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cognos_controller", "vendor": "ibm", "versions": [ { "status": "affected", "version": "10.4.2" } ] }, { "cpes": [ "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cognos_controller", "vendor": "ibm", "versions": [ { "status": "affected", "version": "11.0.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2021-20556", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T15:50:40.743794Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:12:41.944Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T17:45:44.323Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/7149876" }, { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199181" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Cognos Controller", "vendor": "IBM", "versions": [ { "status": "affected", "version": "10.4.1, 10.4.2, 11.0.0" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 could allow a remote user to enumerate usernames due to differentiating error messages on existing usernames. IBM X-Force ID: 199181." } ], "value": "IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 could allow a remote user to enumerate usernames due to differentiating error messages on existing usernames. IBM X-Force ID: 199181." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204 Response Discrepancy Information Exposure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T17:31:31.243Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.ibm.com/support/pages/node/7149876" }, { "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/199181" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Cognos Controller information disclosure", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2021-20556", "datePublished": "2024-05-03T17:31:31.243Z", "dateReserved": "2020-12-17T19:17:34.773Z", "dateUpdated": "2024-08-03T17:45:44.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-34580 (GCVE-0-2021-34580)
Vulnerability from cvelistv5
- CWE-204 - Response Discrepancy Information Exposure
► | URL | Tags | |||
---|---|---|---|---|---|
|
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | MB connect line | mymbCONNECT24 |
Version: 2.9.0 < |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:46.999Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-037/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mymbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.9.0", "status": "affected", "version": "2.9.0", "versionType": "custom" } ] }, { "product": "mbCONNECT24", "vendor": "MB connect line", "versions": [ { "lessThanOrEqual": "2.9.0", "status": "affected", "version": "2.9.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "LEWA Attendorn GmbH reported the vulnerability to MB connect line. CERT@VDE coordinated." } ], "datePublic": "2021-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "In mymbCONNECT24, mbCONNECT24 \u003c= 2.9.0 an unauthenticated user can enumerate valid backend users by checking what kind of response the server sends for crafted invalid login attempts." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204 Response Discrepancy Information Exposure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-27T10:25:09", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert.vde.com/en/advisories/VDE-2021-037/" } ], "solutions": [ { "lang": "en", "value": "Update to version 2.10.1" } ], "source": { "advisory": "VDE-2021-030", "discovery": "EXTERNAL" }, "title": "Remote user enumeration in mymbCONNECT24, mbCONNECT24 \u003c= 2.9.0", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2021-10-27T10:00:00.000Z", "ID": "CVE-2021-34580", "STATE": "PUBLIC", "TITLE": "Remote user enumeration in mymbCONNECT24, mbCONNECT24 \u003c= 2.9.0" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "mymbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.9.0", "version_value": "2.9.0" } ] } }, { "product_name": "mbCONNECT24", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2.9.0", "version_value": "2.9.0" } ] } } ] }, "vendor_name": "MB connect line" } ] } }, "credit": [ { "lang": "eng", "value": "LEWA Attendorn GmbH reported the vulnerability to MB connect line. CERT@VDE coordinated." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In mymbCONNECT24, mbCONNECT24 \u003c= 2.9.0 an unauthenticated user can enumerate valid backend users by checking what kind of response the server sends for crafted invalid login attempts." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-204 Response Discrepancy Information Exposure" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/en/advisories/VDE-2021-037/", "refsource": "CONFIRM", "url": "https://cert.vde.com/en/advisories/VDE-2021-037/" } ] }, "solution": [ { "lang": "en", "value": "Update to version 2.10.1" } ], "source": { "advisory": "VDE-2021-030", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2021-34580", "datePublished": "2021-10-27T10:25:09.307226Z", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-09-17T01:41:24.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-36201 (GCVE-0-2021-36201)
Vulnerability from cvelistv5
- CWE-204 - Observable Response Discrepancy
► | URL | Tags |
---|---|---|
Vendor | Product | Version | ||
---|---|---|---|---|
Johnson Controls | C•CURE 9000 |
Version: 2.90 and ealier < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:54:51.076Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.johnsoncontrols.com/cyber-solutions/security-advisories" }, { "name": "ICS-CERT Advisory", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-284-03" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-36201", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-15T18:42:38.695115Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-15T18:42:45.441Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "C\u2022CURE 9000", "vendor": "Johnson Controls", "versions": [ { "lessThanOrEqual": "2.90", "status": "affected", "version": "2.90 and ealier", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Kim Syversen and Mathias Kj\u00f8lleberg F\u00f8rland reported this vulnerability to Johnson Controls" } ], "datePublic": "2022-10-11T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Under certain circumstances a CCURE Portal user could enumerate user accounts in CCURE 9000 version 2.90 and prior versions." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204: Observable Response Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-14T00:00:00.000Z", "orgId": "7281d04a-a537-43df-bfb4-fa4110af9d01", "shortName": "jci" }, "references": [ { "url": "https://www.johnsoncontrols.com/cyber-solutions/security-advisories" }, { "name": "ICS-CERT Advisory", "tags": [ "third-party-advisory" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-284-03" } ], "solutions": [ { "lang": "en", "value": "Update C\u2022CURE 9000 2.90 with patch 2.90 SP5 or upgrade C\u2022CURE 9000 to version 3.0. The software can be downloaded here: https://www.swhouse.com/Support/SoftwareDownloads.aspx" } ], "source": { "discovery": "EXTERNAL" }, "title": "CCURE Observable Response Discrepancy", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "7281d04a-a537-43df-bfb4-fa4110af9d01", "assignerShortName": "jci", "cveId": "CVE-2021-36201", "datePublished": "2022-10-11T20:17:42.951Z", "dateReserved": "2021-07-06T00:00:00.000Z", "dateUpdated": "2025-05-15T18:42:45.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-38476 (GCVE-0-2021-38476)
Vulnerability from cvelistv5
- CWE-204 - OBSERVABLE RESPONSE DISCREPANCY
► | URL | Tags | |||
---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
InHand Networks | IR615 Router |
Version: 2.3.0.r4724 and 2.3.0.r4870 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:44:22.510Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-280-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IR615 Router", "vendor": "InHand Networks", "versions": [ { "status": "affected", "version": "2.3.0.r4724 and 2.3.0.r4870" } ] } ], "credits": [ { "lang": "en", "value": "Haviv Vaizman, Hay Mizrachi, Alik Koldobsky, Ofir Manzur, and Nikolay Sokolik of OTORIO reported these vulnerabilities to CISA." } ], "datePublic": "2021-10-07T00:00:00", "descriptions": [ { "lang": "en", "value": "InHand Networks IR615 Router\u0027s Versions 2.3.0.r4724 and 2.3.0.r4870 authentication process response indicates and validates the existence of a username. This may allow an attacker to enumerate different user accounts." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "OBSERVABLE RESPONSE DISCREPANCY CWE-204", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-19T12:10:39", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-280-05" } ], "source": { "advisory": "ICSA-21-280-05", "discovery": "UNKNOWN" }, "title": "InHand Networks IR615 Router", "workarounds": [ { "lang": "en", "value": "InHand Networks has not responded to requests to work with CISA to mitigate these vulnerabilities. Users of this affected product are invited to contact InHand Networks customer support." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2021-10-07T20:12:00.000Z", "ID": "CVE-2021-38476", "STATE": "PUBLIC", "TITLE": "InHand Networks IR615 Router" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IR615 Router", "version": { "version_data": [ { "version_affected": "=", "version_value": "2.3.0.r4724 and 2.3.0.r4870" } ] } } ] }, "vendor_name": "InHand Networks" } ] } }, "credit": [ { "lang": "eng", "value": "Haviv Vaizman, Hay Mizrachi, Alik Koldobsky, Ofir Manzur, and Nikolay Sokolik of OTORIO reported these vulnerabilities to CISA." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "InHand Networks IR615 Router\u0027s Versions 2.3.0.r4724 and 2.3.0.r4870 authentication process response indicates and validates the existence of a username. This may allow an attacker to enumerate different user accounts." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "OBSERVABLE RESPONSE DISCREPANCY CWE-204" } ] } ] }, "references": { "reference_data": [ { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-280-05", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-280-05" } ] }, "source": { "advisory": "ICSA-21-280-05", "discovery": "UNKNOWN" }, "work_around": [ { "lang": "en", "value": "InHand Networks has not responded to requests to work with CISA to mitigate these vulnerabilities. Users of this affected product are invited to contact InHand Networks customer support." } ] } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2021-38476", "datePublished": "2021-10-19T12:10:39.203568Z", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-09-16T16:17:43.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39189 (GCVE-0-2021-39189)
Vulnerability from cvelistv5
- CWE-204 - Observable Response Discrepancy
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:58:18.264Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/pimcore/pimcore/security/advisories/GHSA-579x-cjvr-cqj9" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pimcore/pimcore/pull/10223.patch" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pimcore/pimcore/pull/10223/commits/d0a4de39cf05dce6af71f8ca039132bdfcbb0dce" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://huntr.dev/bounties/12462a99-ebf8-4e39-80b3-54a16caa3f4c/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "pimcore", "vendor": "pimcore", "versions": [ { "status": "affected", "version": "\u003c 10.1.3" } ] } ], "descriptions": [ { "lang": "en", "value": "Pimcore is an open source data \u0026 experience management platform. In versions prior to 10.1.3, it is possible to enumerate usernames via the forgot password functionality. This issue is fixed in version 10.1.3. As a workaround, one may apply the available patch manually." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204: Observable Response Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-15T13:50:13", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/pimcore/pimcore/security/advisories/GHSA-579x-cjvr-cqj9" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pimcore/pimcore/pull/10223.patch" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pimcore/pimcore/pull/10223/commits/d0a4de39cf05dce6af71f8ca039132bdfcbb0dce" }, { "tags": [ "x_refsource_MISC" ], "url": "https://huntr.dev/bounties/12462a99-ebf8-4e39-80b3-54a16caa3f4c/" } ], "source": { "advisory": "GHSA-579x-cjvr-cqj9", "discovery": "UNKNOWN" }, "title": "Observable Response Discrepancy in Lost Password Service", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-39189", "STATE": "PUBLIC", "TITLE": "Observable Response Discrepancy in Lost Password Service" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "pimcore", "version": { "version_data": [ { "version_value": "\u003c 10.1.3" } ] } } ] }, "vendor_name": "pimcore" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pimcore is an open source data \u0026 experience management platform. In versions prior to 10.1.3, it is possible to enumerate usernames via the forgot password functionality. This issue is fixed in version 10.1.3. As a workaround, one may apply the available patch manually." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-204: Observable Response Discrepancy" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/pimcore/pimcore/security/advisories/GHSA-579x-cjvr-cqj9", "refsource": "CONFIRM", "url": "https://github.com/pimcore/pimcore/security/advisories/GHSA-579x-cjvr-cqj9" }, { "name": "https://github.com/pimcore/pimcore/pull/10223.patch", "refsource": "MISC", "url": "https://github.com/pimcore/pimcore/pull/10223.patch" }, { "name": "https://github.com/pimcore/pimcore/pull/10223/commits/d0a4de39cf05dce6af71f8ca039132bdfcbb0dce", "refsource": "MISC", "url": "https://github.com/pimcore/pimcore/pull/10223/commits/d0a4de39cf05dce6af71f8ca039132bdfcbb0dce" }, { "name": "https://huntr.dev/bounties/12462a99-ebf8-4e39-80b3-54a16caa3f4c/", "refsource": "MISC", "url": "https://huntr.dev/bounties/12462a99-ebf8-4e39-80b3-54a16caa3f4c/" } ] }, "source": { "advisory": "GHSA-579x-cjvr-cqj9", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-39189", "datePublished": "2021-09-15T13:50:13", "dateReserved": "2021-08-16T00:00:00", "dateUpdated": "2024-08-04T01:58:18.264Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-0564 (GCVE-0-2022-0564)
Vulnerability from cvelistv5
- CWE-204 - Observable Response Discrepancy
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
Qlik Sense | Qlik Sense Enterprise on Windows |
Version: 14.x < 14.44.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:32:46.219Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://csirt.divd.nl/DIVD-2021-00021/" }, { "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://csirt.divd.nl/CVE-2022-0564/" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://community.qlik.com/t5/Release-Notes/Qlik-Sense-Enterprise-on-Windows-November-2021-Initial-Release/ta-p/1856531" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Qlik Sense Enterprise on Windows", "vendor": "Qlik Sense", "versions": [ { "lessThan": "14.44.0", "status": "affected", "version": "14.x", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Hidde Smit (DIVD)" }, { "lang": "en", "type": "analyst", "value": "Diego Klinkhamer (DIVD)" }, { "lang": "en", "type": "analyst", "value": "Frank Breedijk (DIVD)" } ], "datePublic": "2022-02-20T23:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A vulnerability in Qlik Sense Enterprise on Windows could allow an remote attacker to enumerate domain user accounts. An attacker could exploit this vulnerability by sending authentication requests to an affected system. A successful exploit could allow the attacker to compare the response time that are returned by the affected system to determine which accounts are valid user accounts. Affected systems are only vulnerable if they have LDAP configured.\u003cbr\u003e\u003cbr\u003eThe affected URI is /internal_forms_authentication/ the response time of the form is longer if the supplied user does not exists and shorter if the user exists." } ], "value": "A vulnerability in Qlik Sense Enterprise on Windows could allow an remote attacker to enumerate domain user accounts. An attacker could exploit this vulnerability by sending authentication requests to an affected system. A successful exploit could allow the attacker to compare the response time that are returned by the affected system to determine which accounts are valid user accounts. Affected systems are only vulnerable if they have LDAP configured.\n\nThe affected URI is /internal_forms_authentication/ the response time of the form is longer if the supplied user does not exists and shorter if the user exists." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204: Observable Response Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-25T15:46:06.267Z", "orgId": "b87402ff-ae37-4194-9dae-31abdbd6f217", "shortName": "DIVD" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://csirt.divd.nl/DIVD-2021-00021/" }, { "tags": [ "third-party-advisory" ], "url": "https://csirt.divd.nl/CVE-2022-0564/" }, { "tags": [ "vendor-advisory" ], "url": "https://community.qlik.com/t5/Release-Notes/Qlik-Sense-Enterprise-on-Windows-November-2021-Initial-Release/ta-p/1856531" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUpdate Qlik Sense Enterprise on Windows to version 14.44.0 or higher.\u003c/p\u003e" } ], "value": "Update Qlik Sense Enterprise on Windows to version 14.44.0 or higher." } ], "source": { "advisory": "DIVD-2021-00021", "discovery": "INTERNAL" }, "title": "Qlik Sense Enterprise Domain User enumeration", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eDisable internet-facing NTLM endpoints, e.g. internal_windows_authentication, to avoid domain enumeration.\u003c/p\u003e" } ], "value": "Disable internet-facing NTLM endpoints, e.g. internal_windows_authentication, to avoid domain enumeration." } ], "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "b87402ff-ae37-4194-9dae-31abdbd6f217", "assignerShortName": "DIVD", "cveId": "CVE-2022-0564", "datePublished": "2022-02-21T00:00:00", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2025-04-25T15:46:06.267Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-1989 (GCVE-0-2022-1989)
Vulnerability from cvelistv5
- CWE-204 - Response Discrepancy Information Exposure
► | URL | Tags |
---|---|---|
Vendor | Product | Version | ||
---|---|---|---|---|
CODESYS | CODESYS Visualization |
Version: V3 < V4.2.0.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:44.157Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17142\u0026token=a3696ab41fef800d2eaee8043d40d5fbe94277fd\u0026download=" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "CODESYS Visualization", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.2.0.0", "status": "affected", "version": "V3", "versionType": "custom" } ] } ], "datePublic": "2022-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "All CODESYS Visualization versions before V4.2.0.0 generate a login dialog vulnerable to information exposure allowing a remote, unauthenticated attacker to enumerate valid users." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-204", "description": "CWE-204 Response Discrepancy Information Exposure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-23T09:55:29", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17142\u0026token=a3696ab41fef800d2eaee8043d40d5fbe94277fd\u0026download=" } ], "source": { "discovery": "UNKNOWN" }, "title": "CODESYS Visualization vulnerable to user enumeration", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "DATE_PUBLIC": "2022-06-03T10:00:00.000Z", "ID": "CVE-2022-1989", "STATE": "PUBLIC", "TITLE": "CODESYS Visualization vulnerable to user enumeration" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CODESYS Visualization", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "V3", "version_value": "V4.2.0.0" } ] } } ] }, "vendor_name": "CODESYS" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "All CODESYS Visualization versions before V4.2.0.0 generate a login dialog vulnerable to information exposure allowing a remote, unauthenticated attacker to enumerate valid users." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-204 Response Discrepancy Information Exposure" } ] } ] }, "references": { "reference_data": [ { "name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17142\u0026token=a3696ab41fef800d2eaee8043d40d5fbe94277fd\u0026download=", "refsource": "CONFIRM", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17142\u0026token=a3696ab41fef800d2eaee8043d40d5fbe94277fd\u0026download=" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2022-1989", "datePublished": "2022-08-23T09:55:29.938259Z", "dateReserved": "2022-06-03T00:00:00", "dateUpdated": "2024-09-16T18:29:51.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation ID: MIT-46
Phase: Architecture and Design
Strategy: Separation of Privilege
Description:
- Compartmentalize the system to have "safe" areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
- Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.
Mitigation ID: MIT-39
Phase: Implementation
Description:
- Ensure that error messages only contain minimal details that are useful to the intended audience and no one else. The messages need to strike the balance between being too cryptic (which can confuse users) or being too detailed (which may reveal more than intended). The messages should not reveal the methods that were used to determine the error. Attackers can use detailed information to refine or optimize their original attack, thereby increasing their chances of success.
- If errors must be captured in some detail, record them in log messages, but consider what could occur if the log messages can be viewed by attackers. Highly sensitive information such as passwords should never be saved to log files.
- Avoid inconsistent messaging that might accidentally tip off an attacker about internal state, such as whether a user account exists or not.
CAPEC-331: ICMP IP Total Length Field Probe
An adversary sends a UDP packet to a closed port on the target machine to solicit an IP Header's total length field value within the echoed 'Port Unreachable" error message. This type of behavior is useful for building a signature-base of operating system responses, particularly when error messages contain other types of information that is useful identifying specific operating system responses.
CAPEC-332: ICMP IP 'ID' Field Error Message Probe
An adversary sends a UDP datagram having an assigned value to its internet identification field (ID) to a closed port on a target to observe the manner in which this bit is echoed back in the ICMP error message. This allows the attacker to construct a fingerprint of specific OS behaviors.
CAPEC-541: Application Fingerprinting
An adversary engages in fingerprinting activities to determine the type or version of an application installed on a remote target.
CAPEC-580: System Footprinting
An adversary engages in active probing and exploration activities to determine security information about a remote target system. Often times adversaries will rely on remote applications that can be probed for system configurations.