Lucene search

K
vulnrichmentIcscertVULNRICHMENT:CVE-2023-42666
HistoryOct 19, 2023 - 6:21 p.m.

CVE-2023-42666 Exposure of Sensitive Information to an Unauthorized Actor in DEXMA DEXGate

2023-10-1918:21:32
CWE-200
icscert
github.com
1
vulnerability
sensitive information
unauthorized actor
dexma dexgate
attacker

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.4

Confidence

Low

EPSS

0.001

Percentile

20.2%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

The affected product is vulnerable to an exposure of sensitive information to an unauthorized actor vulnerability, which may allow an attacker to create malicious requests for obtaining the information of the version about the web server used.

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.4

Confidence

Low

EPSS

0.001

Percentile

20.2%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-42666