ghsa-q35p-chc6-7x57
Vulnerability from github
Published
2018-10-17 19:48
Modified
2021-09-16 19:20
Severity ?
VLAI Severity ?
Summary
Moderate severity vulnerability that affects org.apache.storm:storm-core
Details
Apache Storm version 1.0.6 and earlier, 1.2.1 and earlier, and version 1.1.2 and earlier expose a vulnerability that could allow a user to impersonate another user when communicating with some Storm Daemons.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.storm:storm-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.1.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.storm:storm-core" }, "ranges": [ { "events": [ { "introduced": "1.2.0" }, { "fixed": "1.2.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-1332" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:50:40Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "Apache Storm version 1.0.6 and earlier, 1.2.1 and earlier, and version 1.1.2 and earlier expose a vulnerability that could allow a user to impersonate another user when communicating with some Storm Daemons.", "id": "GHSA-q35p-chc6-7x57", "modified": "2021-09-16T19:20:04Z", "published": "2018-10-17T19:48:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1332" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-q35p-chc6-7x57" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/50f1d6a7af27f49d2e498a9ab2975685302cd8ca47000b7c38f339a4@%3Cdev.storm.apache.org%3E" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/104399" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ], "summary": "Moderate severity vulnerability that affects org.apache.storm:storm-core" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…