Lucene search

K
cveINCIBECVE-2023-4588
HistorySep 06, 2023 - 12:15 p.m.

CVE-2023-4588

2023-09-0612:15:07
CWE-552
INCIBE
web.nvd.nist.gov
17
cve-2023-4588
delinea secret server
file accessibility
vulnerability
nvd
security
admin privileges
backup directory

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

26.1%

File accessibility vulnerability in Delinea Secret Server, in its v10.9.000002 and v11.4.000002 versions. Exploitation of this vulnerability could allow an authenticated user with administrative privileges to create a backup file in the application’s webroot directory, changing the default backup directory to the wwwroot folder, and download it with some configuration files such as encryption.config/ and database.config stored in the wwwroot directory, exposing the database credentials in plain text.

Affected configurations

Nvd
Vulners
Node
delineasecret_serverMatch10.9.000002
OR
delineasecret_serverMatch11.4.000002
VendorProductVersionCPE
delineasecret_server10.9.000002cpe:2.3:a:delinea:secret_server:10.9.000002:*:*:*:*:*:*:*
delineasecret_server11.4.000002cpe:2.3:a:delinea:secret_server:11.4.000002:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Secret Server",
    "vendor": "Delinea",
    "versions": [
      {
        "status": "affected",
        "version": "v10.9.000002"
      },
      {
        "status": "affected",
        "version": "v11.4.000002"
      }
    ]
  }
]

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

26.1%

Related for CVE-2023-4588