CWE-205
Observable Behavioral Discrepancy
The product's behaviors indicate important differences that may be observed by unauthorized actors in a way that reveals (1) its internal state or decision process, or (2) differences from other products with equivalent functionality.
CVE-2017-11155 (GCVE-0-2017-11155)
Vulnerability from cvelistv5
Published
2017-08-08 15:00
Modified
2024-09-17 00:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-205 - Information Exposure Through Behavioral Discrepancy ()
Summary
An information exposure vulnerability in index.php in Synology Photo Station before 6.7.3-3432 and 6.3-2967 allows remote attackers to obtain sensitive system information via unspecified vectors.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Synology | Synology Photo Station |
Version: before 6.7.3-3432 and 6.3-2967 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:57:58.052Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation" }, { "name": "42434", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42434/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Synology Photo Station", "vendor": "Synology", "versions": [ { "status": "affected", "version": "before 6.7.3-3432 and 6.3-2967" } ] } ], "datePublic": "2017-07-31T00:00:00", "descriptions": [ { "lang": "en", "value": "An information exposure vulnerability in index.php in Synology Photo Station before 6.7.3-3432 and 6.3-2967 allows remote attackers to obtain sensitive system information via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-205", "description": "Information Exposure Through Behavioral Discrepancy (CWE-205)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-11T15:57:01", "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01", "shortName": "synology" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation" }, { "name": "42434", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42434/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@synology.com", "DATE_PUBLIC": "2017-07-31T00:00:00", "ID": "CVE-2017-11155", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Synology Photo Station", "version": { "version_data": [ { "version_value": "before 6.7.3-3432 and 6.3-2967" } ] } } ] }, "vendor_name": "Synology" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information exposure vulnerability in index.php in Synology Photo Station before 6.7.3-3432 and 6.3-2967 allows remote attackers to obtain sensitive system information via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Exposure Through Behavioral Discrepancy (CWE-205)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation", "refsource": "CONFIRM", "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation" }, { "name": "42434", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42434/" } ] } } } }, "cveMetadata": { "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01", "assignerShortName": "synology", "cveId": "CVE-2017-11155", "datePublished": "2017-08-08T15:00:00Z", "dateReserved": "2017-07-10T00:00:00", "dateUpdated": "2024-09-17T00:46:54.183Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6129 (GCVE-0-2024-6129)
Vulnerability from cvelistv5
Published
2024-06-18 21:00
Modified
2024-08-19 18:08
Severity ?
6.3 (Medium) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
3.7 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
3.7 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
3.7 (Low) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
3.7 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-205 - Observable Behavioral Discrepancy
Summary
A vulnerability, which was classified as problematic, was found in spa-cartcms 1.9.0.6. Affected is an unknown function of the file /login of the component Username Handler. The manipulation of the argument email leads to observable behavioral discrepancy. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268896.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | spa-cartcms |
Version: 1.9.0.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T21:33:05.155Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-268896 | spa-cartcms Username login observable behavioral discrepancy", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.268896" }, { "name": "VDB-268896 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.268896" }, { "tags": [ "mailing-list", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2024/Jun/6" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://msecureltd.blogspot.com/2024/04/friday-fun-pentest-series-5-spa.html" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:spa-cart:spa-cart:1.9.0.6:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "spa-cart", "vendor": "spa-cart", "versions": [ { "status": "affected", "version": "1.9.0.6" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6129", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-19T18:03:02.695390Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-19T18:08:42.112Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Username Handler" ], "product": "spa-cartcms", "vendor": "n/a", "versions": [ { "status": "affected", "version": "1.9.0.6" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in spa-cartcms 1.9.0.6. Affected is an unknown function of the file /login of the component Username Handler. The manipulation of the argument email leads to observable behavioral discrepancy. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268896." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in spa-cartcms 1.9.0.6 gefunden. Sie wurde als problematisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /login der Komponente Username Handler. Dank Manipulation des Arguments email mit unbekannten Daten kann eine observable behavioral discrepancy-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie gilt als schwierig auszunutzen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-205", "description": "CWE-205 Observable Behavioral Discrepancy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-18T21:00:08.822Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-268896 | spa-cartcms Username login observable behavioral discrepancy", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.268896" }, { "name": "VDB-268896 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.268896" }, { "tags": [ "mailing-list" ], "url": "https://seclists.org/fulldisclosure/2024/Jun/6" }, { "tags": [ "exploit" ], "url": "https://msecureltd.blogspot.com/2024/04/friday-fun-pentest-series-5-spa.html" } ], "timeline": [ { "lang": "en", "time": "2024-06-18T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-18T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-18T18:27:34.000Z", "value": "VulDB entry last update" } ], "title": "spa-cartcms Username login observable behavioral discrepancy" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6129", "datePublished": "2024-06-18T21:00:08.822Z", "dateReserved": "2024-06-18T16:21:36.853Z", "dateUpdated": "2024-08-19T18:08:42.112Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
No mitigation information available for this CWE.
CAPEC-541: Application Fingerprinting
An adversary engages in fingerprinting activities to determine the type or version of an application installed on a remote target.
CAPEC-580: System Footprinting
An adversary engages in active probing and exploration activities to determine security information about a remote target system. Often times adversaries will rely on remote applications that can be probed for system configurations.