CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
The product does not properly prevent sensitive system-level information from being accessed by unauthorized actors who do not have the same level of access to the underlying system as the product does.
CVE-2022-43852 (GCVE-0-2022-43852)
Vulnerability from cvelistv5
- CWE-497 - Exposure of Sensitive System Information to an Unauthorized Control Sphere
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/7169766 | vendor-advisory, patch |
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Aspera Console |
Version: 3.4.0 ≤ 3.4.4 cpe:2.3:a:ibm:aspera_console:3.4.0:*:*:*:*:*:*:* cpe:2.3:a:ibm:aspera_console:3.4.4:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-43852", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T20:49:42.866383Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-14T20:49:50.025Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:aspera_console:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:aspera_console:3.4.4:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "Aspera Console", "vendor": "IBM", "versions": [ { "lessThanOrEqual": "3.4.4", "status": "affected", "version": "3.4.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Aspera Console 3.4.0 through 3.4.4\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ecould disclose sensitive information in HTTP headers that could be used in further attacks against the system.\u003c/span\u003e" } ], "value": "IBM Aspera Console 3.4.0 through 3.4.4\u00a0could disclose sensitive information in HTTP headers that could be used in further attacks against the system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-497", "description": "CWE-497 Exposure of Sensitive System Information to an Unauthorized Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-15T15:19:13.088Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7169766" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Aspera Console information disclosure", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2022-43852", "datePublished": "2025-04-14T20:33:58.704Z", "dateReserved": "2022-10-26T15:46:22.822Z", "dateUpdated": "2025-08-15T15:19:13.088Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-50237 (GCVE-0-2022-50237)
Vulnerability from cvelistv5
- CWE-497 - Exposure of Sensitive System Information to an Unauthorized Control Sphere
Vendor | Product | Version | ||
---|---|---|---|---|
dalek-cryptography | ed25519-dalek |
Version: 0 < 2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-50237", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-28T13:56:03.251889Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-28T13:56:12.178Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ed25519-dalek", "vendor": "dalek-cryptography", "versions": [ { "lessThan": "2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The ed25519-dalek crate before 2 for Rust allows a double public key signing function oracle attack. The Keypair implementation leads to a simple computation for extracting a private key." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-497", "description": "CWE-497 Exposure of Sensitive System Information to an Unauthorized Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-28T01:54:18.650Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://rustsec.org/advisories/RUSTSEC-2022-0093.html" }, { "url": "https://github.com/MystenLabs/ed25519-unsafe-libs" }, { "url": "https://crates.io/crates/ed25519-dalek" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-50237", "datePublished": "2025-07-28T00:00:00.000Z", "dateReserved": "2025-07-28T00:00:00.000Z", "dateUpdated": "2025-07-28T13:56:12.178Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4237 (GCVE-0-2023-4237)
Vulnerability from cvelistv5
- CWE-497 - Exposure of Sensitive System Information to an Unauthorized Control Sphere
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHBA-2023:5653 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHBA-2023:5666 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2023-4237 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2229979 | issue-tracking, x_refsource_REDHAT |
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat Ansible Automation Platform 2.4 for RHEL 8 |
cpe:/a:redhat:ansible_automation_platform:2.4::el8 cpe:/a:redhat:ansible_automation_platform:2.4::el9 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-10-25T13:07:30.578Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHBA-2023:5653", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2023:5653" }, { "name": "RHBA-2023:5666", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2023:5666" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4237" }, { "name": "RHBZ#2229979", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2229979" }, { "url": "https://security.netapp.com/advisory/ntap-20241025-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9" ], "defaultStatus": "unaffected", "product": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "vendor": "Red Hat" }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_cloud_billing:2.4::el8" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform-24/ee-supported-rhel8", "product": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.0.0-423", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9" ], "defaultStatus": "unaffected", "product": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "vendor": "Red Hat" }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "cpe:/a:redhat:ansible_automation_platform_cloud_billing:2.4::el8" ], "defaultStatus": "affected", "packageName": "ansible-automation-platform-24/ee-supported-rhel9", "product": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.0.0-424", "versionType": "rpm" } ] } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Jill Rouleau (redhat) for reporting this issue." } ], "datePublic": "2023-08-08T11:15:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in the Ansible Automation Platform. When creating a new keypair, the ec2_key module prints out the private key directly to the standard output. This flaw allows an attacker to fetch those keys from the log files, compromising the system\u0027s confidentiality, integrity, and availability." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-497", "description": "Exposure of Sensitive System Information to an Unauthorized Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-30T06:04:41.654Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHBA-2023:5653", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2023:5653" }, { "name": "RHBA-2023:5666", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2023:5666" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4237" }, { "name": "RHBZ#2229979", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2229979" } ], "timeline": [ { "lang": "en", "time": "2023-08-08T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-08-08T11:15:00+00:00", "value": "Made public." } ], "title": "Platform: ec2_key module prints out the private key directly to the standard output", "x_redhatCweChain": "CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-4237", "datePublished": "2023-10-04T14:23:20.710Z", "dateReserved": "2023-08-08T11:15:05.990Z", "dateUpdated": "2025-08-30T06:04:41.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-11029 (GCVE-0-2024-11029)
Vulnerability from cvelistv5
- CWE-497 - Exposure of Sensitive System Information to an Unauthorized Control Sphere
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2025:0334 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2024-11029 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2325557 | issue-tracking, x_refsource_REDHAT |
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | |||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-11029", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-15T14:29:15.574700Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-15T14:29:30.192Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/freeipa/freeipa", "defaultStatus": "unknown", "packageName": "freeipa", "versions": [ { "status": "unaffected", "version": "4.12.2", "versionType": "semver" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ], "defaultStatus": "affected", "packageName": "ipa", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.12.2-1.el9_5.3", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:10" ], "defaultStatus": "unaffected", "packageName": "ipa", "product": "Red Hat Enterprise Linux 10", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "ipa", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "unaffected", "packageName": "idm:client/ipa", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "unaffected", "packageName": "idm:DL1/ipa", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" } ], "datePublic": "2025-01-15T12:00:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in the FreeIPA API audit, where it sends the whole FreeIPA command line to journalctl. As a consequence, during the FreeIPA installation process, it inadvertently leaks the administrative user credentials, including the administrator password, to the journal database. In the worst-case scenario, where the journal log is centralized, users with access to it can have improper access to the FreeIPA administrator credentials." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-497", "description": "Exposure of Sensitive System Information to an Unauthorized Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-12T20:03:32.211Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2025:0334", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2025:0334" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-11029" }, { "name": "RHBZ#2325557", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325557" } ], "timeline": [ { "lang": "en", "time": "2024-11-12T16:11:20.270000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2025-01-15T12:00:00+00:00", "value": "Made public." } ], "title": "Freeipa: administrative user data leaked through systemd journal", "workarounds": [ { "lang": "en", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." } ], "x_redhatCweChain": "CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-11029", "datePublished": "2025-01-15T12:55:30.964Z", "dateReserved": "2024-11-08T21:02:38.159Z", "dateUpdated": "2025-09-12T20:03:32.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-12367 (GCVE-0-2024-12367)
Vulnerability from cvelistv5
- CWE-497 - Exposure of Sensitive System Information to an Unauthorized Control Sphere
Vendor | Product | Version | ||
---|---|---|---|---|
Vegagrup Software | Vega Master |
Version: v.1.12.35 < |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-12367", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-16T19:16:27.749820Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-16T19:16:35.651Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Vega Master", "vendor": "Vegagrup Software", "versions": [ { "lessThanOrEqual": "20250916", "status": "affected", "version": "v.1.12.35", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Yunus \u00d6RNEK" } ], "datePublic": "2025-09-16T07:38:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Vegagrup Software Vega Master allows Directory Indexing.\u003cp\u003eThis issue affects Vega Master: from v.1.12.35 through 20250916.\u0026nbsp;\n\nNOTE: The vendor did not inform about the completion of the fixing process within the specified time. The CVE will be updated when new information becomes available.\n\n\u003c/p\u003e" } ], "value": "Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Vegagrup Software Vega Master allows Directory Indexing.This issue affects Vega Master: from v.1.12.35 through 20250916.\u00a0\n\nNOTE: The vendor did not inform about the completion of the fixing process within the specified time. The CVE will be updated when new information becomes available." } ], "impacts": [ { "capecId": "CAPEC-127", "descriptions": [ { "lang": "en", "value": "CAPEC-127 Directory Indexing" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-497", "description": "CWE-497 Exposure of Sensitive System Information to an Unauthorized Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-16T11:36:37.566Z", "orgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "shortName": "TR-CERT" }, "references": [ { "url": "https://www.usom.gov.tr/bildirim/tr-25-0249" } ], "source": { "advisory": "TR-25-0249", "defect": [ "TR-25-0249" ], "discovery": "UNKNOWN" }, "title": "Information Disclosure in Vegagrup Software\u0027s Vega Master", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "ca940d4e-fea4-4aa2-9a58-591a58b1ce21", "assignerShortName": "TR-CERT", "cveId": "CVE-2024-12367", "datePublished": "2025-09-16T07:46:32.825Z", "dateReserved": "2024-12-09T14:23:49.275Z", "dateUpdated": "2025-09-16T19:16:35.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-31419 (GCVE-0-2024-31419)
Vulnerability from cvelistv5
- CWE-497 - Exposure of Sensitive System Information to an Unauthorized Control Sphere
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/security/cve/CVE-2024-31419 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2272948 | issue-tracking, x_refsource_REDHAT |
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 4.15.1 |
||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-31419", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-27T20:07:52.699724Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-27T21:12:59.255Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:52:56.894Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2024-31419" }, { "name": "RHBZ#2272948", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272948" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://osim.prodsec.redhat.com/tracker/3db8d873-292a-4550-b241-eb8e84dcdf28", "defaultStatus": "unaffected", "packageName": "cnv", "versions": [ { "status": "affected", "version": "4.15.1" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:container_native_virtualization:4" ], "defaultStatus": "affected", "packageName": "kubevirt-hyperconverged-cluster-operator", "product": "Red Hat OpenShift Virtualization 4", "vendor": "Red Hat" } ], "datePublic": "2024-04-03T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "An information disclosure flaw was found in OpenShift Virtualization. The DownwardMetrics feature was introduced to expose host metrics to virtual machine guests and is enabled by default. This issue could expose limited host metrics of a node to any guest in any namespace without being explicitly enabled by an administrator." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Low" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-497", "description": "Exposure of Sensitive System Information to an Unauthorized Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-05T13:46:32.723Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-31419" }, { "name": "RHBZ#2272948", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272948" } ], "timeline": [ { "lang": "en", "time": "2024-04-03T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-04-03T00:00:00+00:00", "value": "Made public." } ], "title": "Cnv: information disclosure through the usage of vm-dump-metrics", "x_redhatCweChain": "CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-31419", "datePublished": "2024-04-03T14:00:04.329Z", "dateReserved": "2024-04-03T12:10:43.208Z", "dateUpdated": "2025-08-27T21:12:59.255Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-39675 (GCVE-0-2024-39675)
Vulnerability from cvelistv5
- CWE-497 - Exposure of Sensitive System Information to an Unauthorized Control Sphere
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rmc30:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rmc30", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rmc30nc:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rmc30nc", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rp110:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rp110", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rp110nc:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rp110nc", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs400:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs400", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs400nc:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs400nc", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs401:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs401", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs401nc:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs401nc", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416nc:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416nc", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416ncv2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416ncv2", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416ncv2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416ncv2", "vendor": "siemens", "versions": [ { "lessThan": "5.9.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416p:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416p", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416pnc:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416pnc", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416pncv2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416pncv2", "vendor": "siemens", "versions": [ { "lessThan": "5.9.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416pncv2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416pncv2", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416pv2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416pv2", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416pv2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416pv2", "vendor": "siemens", "versions": [ { "lessThan": "5.9.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416v2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416v2", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs416v2:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs416v2", "vendor": "siemens", "versions": [ { "lessThan": "5.9.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs910:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs910", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs910l:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs910l", "vendor": "siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs920l:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs920l", "vendor": "siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs910lnc:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs910lnc", "vendor": "siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs910nc:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs910nc", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs920lnc:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs920lnc", "vendor": "siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs910w:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs910w", "vendor": "siemens", "versions": [ { "lessThan": "4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:siemens:ruggedcom_ros_rs920w:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ruggedcom_ros_rs920w", "vendor": "siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39675", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T13:14:06.893152Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-27T20:42:56.043Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:26:16.017Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-170375.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "RUGGEDCOM RMC30", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RMC30NC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RP110", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RP110NC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS400", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS400NC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS401", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS401NC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416NC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416NCv2 V4.X", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416NCv2 V5.X", "vendor": "Siemens", "versions": [ { "lessThan": "V5.9.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416P", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416PNC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416PNCv2 V4.X", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416PNCv2 V5.X", "vendor": "Siemens", "versions": [ { "lessThan": "V5.9.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416Pv2 V4.X", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416Pv2 V5.X", "vendor": "Siemens", "versions": [ { "lessThan": "V5.9.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416v2 V4.X", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS416v2 V5.X", "vendor": "Siemens", "versions": [ { "lessThan": "V5.9.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS910", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS910L", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS910LNC", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS910NC", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS910W", "vendor": "Siemens", "versions": [ { "lessThan": "V4.3.10", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS920L", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS920LNC", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "RUGGEDCOM RS920W", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in RUGGEDCOM RMC30 (All versions \u003c V4.3.10), RUGGEDCOM RMC30NC (All versions \u003c V4.3.10), RUGGEDCOM RP110 (All versions \u003c V4.3.10), RUGGEDCOM RP110NC (All versions \u003c V4.3.10), RUGGEDCOM RS400 (All versions \u003c V4.3.10), RUGGEDCOM RS400NC (All versions \u003c V4.3.10), RUGGEDCOM RS401 (All versions \u003c V4.3.10), RUGGEDCOM RS401NC (All versions \u003c V4.3.10), RUGGEDCOM RS416 (All versions \u003c V4.3.10), RUGGEDCOM RS416NC (All versions \u003c V4.3.10), RUGGEDCOM RS416NCv2 V4.X (All versions \u003c V4.3.10), RUGGEDCOM RS416NCv2 V5.X (All versions \u003c V5.9.0), RUGGEDCOM RS416P (All versions \u003c V4.3.10), RUGGEDCOM RS416PNC (All versions \u003c V4.3.10), RUGGEDCOM RS416PNCv2 V4.X (All versions \u003c V4.3.10), RUGGEDCOM RS416PNCv2 V5.X (All versions \u003c V5.9.0), RUGGEDCOM RS416Pv2 V4.X (All versions \u003c V4.3.10), RUGGEDCOM RS416Pv2 V5.X (All versions \u003c V5.9.0), RUGGEDCOM RS416v2 V4.X (All versions \u003c V4.3.10), RUGGEDCOM RS416v2 V5.X (All versions \u003c V5.9.0), RUGGEDCOM RS910 (All versions \u003c V4.3.10), RUGGEDCOM RS910L (All versions), RUGGEDCOM RS910LNC (All versions), RUGGEDCOM RS910NC (All versions \u003c V4.3.10), RUGGEDCOM RS910W (All versions \u003c V4.3.10), RUGGEDCOM RS920L (All versions), RUGGEDCOM RS920LNC (All versions), RUGGEDCOM RS920W (All versions). In some configurations the affected products wrongly enable the Modbus service in non-managed VLANS. Only serial devices are affected by this vulnerability." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" } }, { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-497", "description": "CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T12:05:18.310Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/html/ssa-170375.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2024-39675", "datePublished": "2024-07-09T12:05:18.310Z", "dateReserved": "2024-06-27T11:41:41.875Z", "dateUpdated": "2025-08-27T20:42:56.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-4008 (GCVE-0-2024-4008)
Vulnerability from cvelistv5
- CWE-497 - [LLM] Exposure of Sensitive System Information to an Unauthorized Control Sphere
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | ABB, Busch-Jaeger | 2.4! Display 55, SD/U12.55.11-825 |
Version: 1.00 < |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-4008", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-10T11:08:58.207948Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-10T11:09:06.018Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:26:57.325Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK108464A0803\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://new.abb.com/products/de/2TMA310010B0001/sd-u12-55-11-825", "defaultStatus": "unaffected", "platforms": [ "proprietary" ], "product": "2.4! Display 55, SD/U12.55.11-825", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.00", "versionType": "custom" } ] }, { "collectionURL": "https://new.abb.com/products/de/2TMA310011B0001/sd-u12-55-1-825", "defaultStatus": "unaffected", "platforms": [ "proprietary" ], "product": "2.4! Display 55, SD/SD/U12.55.1-825", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.00", "versionType": "custom" } ] }, { "collectionURL": "https://new.abb.com/products/de/2TMA310010B0003/", "defaultStatus": "unaffected", "platforms": [ "proprietary" ], "product": "2.4! Display 63, SD/U12.63.11-825", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.00", "versionType": "custom" } ] }, { "collectionURL": "https://new.abb.com/products/de/2TMA310011B0003/rt-u12-86-1-825", "defaultStatus": "unaffected", "platforms": [ "proprietary" ], "product": "RoomTouch 4\", RT/U12.86.1-825", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.00", "versionType": "custom" } ] }, { "collectionURL": "https://new.abb.com/products/de/2TMA310010B0004/rt-u12-86-11-825", "defaultStatus": "unaffected", "product": "RoomTouch 4\", RT/U12.86.11-825", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.00", "versionType": "custom" } ] }, { "collectionURL": "https://new.abb.com/products/de/2TMA310010B0006/sd-u12-70-11-4015", "defaultStatus": "unaffected", "product": "2,4\u0027\u0027 Display 70, SD/U12.70.11-4015", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.00", "versionType": "custom" } ] }, { "collectionURL": "https://new.abb.com/products/de/2TMA310011B00004/sd-u12-70-1-4015", "defaultStatus": "unaffected", "product": "2,4\u0027\u0027 Display 70, SD-U12-70-1-4015", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.00", "versionType": "custom" } ] }, { "collectionURL": "https://new.abb.com/products/de/2TMA310010W0001/rt-u12-86-11-811", "defaultStatus": "unaffected", "platforms": [ "proprietary" ], "product": "RoomTouch 4\", RT/U12.86.11-811", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.00", "versionType": "custom" } ] }, { "collectionURL": "https://new.abb.com/products/de/2TMA310011W0001/rt-u12-86-1-811", "defaultStatus": "unaffected", "platforms": [ "proprietary" ], "product": "RoomTouch 4\", RT-U12-86-1-811", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.00", "versionType": "custom" } ] }, { "collectionURL": "https://new.abb.com/products/de/2CKA006120A0079/ba-u1-0-11", "defaultStatus": "unaffected", "platforms": [ "proprietary" ], "product": "BCU KNX, BA-U1.0.11", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.3.0.33", "versionType": "custom" } ] }, { "collectionURL": "https://new.abb.com/products/de/2CKA006120A0080/ba-u1-0-1", "defaultStatus": "unaffected", "platforms": [ "proprietary" ], "product": "BCU KNX, BA-U1.0.1", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.3.0.33", "versionType": "custom" } ] }, { "collectionURL": "https://new.abb.com/products/de/2CKA006120A0081/ba-u1-0-21", "defaultStatus": "unaffected", "platforms": [ "proprietary" ], "product": "BCU KNX, BA-U1.0.21", "vendor": "ABB, Busch-Jaeger", "versions": [ { "status": "affected", "version": "1.3.0.33", "versionType": "custom" } ] } ], "datePublic": "2024-06-05T16:16:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "FDSK Leak in ABB, Busch-Jaeger, FTS Display (version 1.00) and BCU (version 1.3.0.33) allows attacker to take control via access to local KNX Bus-System\u0026nbsp;" } ], "value": "FDSK Leak in ABB, Busch-Jaeger, FTS Display (version 1.00) and BCU (version 1.3.0.33) allows attacker to take control via access to local KNX Bus-System" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "NO", "Recovery": "NOT_DEFINED", "Safety": "NEGLIGIBLE", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "ADJACENT", "baseScore": 7.3, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "GREEN", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "DIFFUSE", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:L/VI:H/VA:H/SC:L/SI:H/SA:H/S:N/AU:N/V:D/RE:M/U:Green", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-497", "description": "CWE-497 [LLM] Exposure of Sensitive System Information to an Unauthorized Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-17T05:33:02.694Z", "orgId": "2b718523-d88f-4f37-9bbd-300c20644bf9", "shortName": "ABB" }, "references": [ { "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK108464A0803\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "source": { "discovery": "UNKNOWN" }, "title": "FDSK Leak in KNX Secure Devices", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "2b718523-d88f-4f37-9bbd-300c20644bf9", "assignerShortName": "ABB", "cveId": "CVE-2024-4008", "datePublished": "2024-06-05T17:15:56.523Z", "dateReserved": "2024-04-19T17:09:06.029Z", "dateUpdated": "2025-09-17T05:33:02.694Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-52905 (GCVE-0-2024-52905)
Vulnerability from cvelistv5
- CWE-497 - Exposure of Sensitive System Information to an Unauthorized Control Sphere
▼ | URL | Tags |
---|---|---|
https://www.ibm.com/support/pages/node/7185264 | vendor-advisory, patch |
Vendor | Product | Version | ||
---|---|---|---|---|
IBM | Sterling B2B Integrator Standard Edition |
Version: 6.0.0.0 ≤ 6.1.2.6 Version: 6.2.0.0 ≤ 6.2.0.3 cpe:2.3:a:ibm:sterling_b2b_integrator:6.0.0.0:*:*:*:standard:*:*:* cpe:2.3:a:ibm:sterling_b2b_integrator:6.1.2.6:*:*:*:standard:*:*:* cpe:2.3:a:ibm:sterling_b2b_integrator:6.2.0.0:*:*:*:standard:*:*:* cpe:2.3:a:ibm:sterling_b2b_integrator:6.2.0.3:*:*:*:standard:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-52905", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-10T16:26:21.833161Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-10T16:31:09.992Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:ibm:sterling_b2b_integrator:6.0.0.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:sterling_b2b_integrator:6.1.2.6:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:sterling_b2b_integrator:6.2.0.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:sterling_b2b_integrator:6.2.0.3:*:*:*:standard:*:*:*" ], "defaultStatus": "unaffected", "product": "Sterling B2B Integrator Standard Edition", "vendor": "IBM", "versions": [ { "lessThanOrEqual": "6.1.2.6", "status": "affected", "version": "6.0.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.0.3", "status": "affected", "version": "6.2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.3 could disclose sensitive database information to a privileged user." } ], "value": "IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.3 could disclose sensitive database information to a privileged user." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-497", "description": "CWE-497 Exposure of Sensitive System Information to an Unauthorized Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-01T10:15:16.815Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory", "patch" ], "url": "https://www.ibm.com/support/pages/node/7185264" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM Sterling B2B Integrator information disclosure", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2024-52905", "datePublished": "2025-03-10T16:05:13.550Z", "dateReserved": "2024-11-17T14:25:57.179Z", "dateUpdated": "2025-09-01T10:15:16.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-0036 (GCVE-0-2025-0036)
Vulnerability from cvelistv5
- CWE-682 - Incorrect Calculation
- CWE-772 - Missing Release of Resource after Effective Lifetime
- CWE-940 - Improper Verification of Source of a Communication Channel
- CWE-941 - Incorrectly Specified Destination in a Communication Channel
- CWE-497 - Exposure of Sensitive System Information to an Unauthorized Control Sphere
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | Versal Adaptive SoC Devices |
Patch: 2025.1 release |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-0036", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-10T14:19:45.871057Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-10T15:27:43.315Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Versal Adaptive SoC Devices", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "2025.1 release", "versionType": "custom" } ] }, { "defaultStatus": "affected", "product": "Versal RF Series", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "2025.1 release" } ] }, { "defaultStatus": "affected", "product": "Versal AI Edge Series", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "2025.1 release" } ] }, { "defaultStatus": "affected", "product": "Versal Prime Series", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "2025.1 release" } ] }, { "defaultStatus": "affected", "product": "Versal Premium Series", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "2025.1 release" } ] }, { "defaultStatus": "affected", "product": "Versal AI Core Series", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "2025.1 release" } ] }, { "defaultStatus": "affected", "product": "Versal HBM Series", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "2025.1 release" } ] }, { "defaultStatus": "affected", "product": "Alveo V80 Compute Accelerator", "vendor": "AMD", "versions": [ { "status": "unaffected", "version": "2025.1 release" } ] } ], "datePublic": "2025-06-03T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In AMD Versal Adaptive SoC devices, the incorrect configuration of the SSS during runtime (post-boot) cryptographic operations could cause data to be incorrectly written to and read from invalid locations as well as returning incorrect cryptographic data.\u003cbr\u003e" } ], "value": "In AMD Versal Adaptive SoC devices, the incorrect configuration of the SSS during runtime (post-boot) cryptographic operations could cause data to be incorrectly written to and read from invalid locations as well as returning incorrect cryptographic data." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.2, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-682", "description": "CWE-682 Incorrect Calculation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-772", "description": "CWE-772 Missing Release of Resource after Effective Lifetime", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-940", "description": "CWE-940 Improper Verification of Source of a Communication Channel", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-941", "description": "CWE-941 Incorrectly Specified Destination in a Communication Channel", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-497", "description": "CWE-497 Exposure of Sensitive System Information to an Unauthorized Control Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-30T14:48:59.255Z", "orgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "shortName": "AMD" }, "references": [ { "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-8011.html" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "assignerShortName": "AMD", "cveId": "CVE-2025-0036", "datePublished": "2025-06-09T23:57:39.748Z", "dateReserved": "2024-11-21T16:18:02.918Z", "dateUpdated": "2025-06-30T14:48:59.255Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phases: Architecture and Design, Implementation
Description:
- Production applications should never use methods that generate internal details such as stack traces and error messages unless that information is directly committed to a log that is not viewable by the end user. All error message text should be HTML entity encoded before being written to the log file to protect against potential cross-site scripting attacks against the viewer of the logs
CAPEC-170: Web Application Fingerprinting
An attacker sends a series of probes to a web application in order to elicit version-dependent and type-dependent behavior that assists in identifying the target. An attacker could learn information such as software versions, error pages, and response headers, variations in implementations of the HTTP protocol, directory structures, and other similar information about the targeted service. This information can then be used by an attacker to formulate a targeted attack plan. While web application fingerprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
CAPEC-694: System Location Discovery
["An adversary collects information about the target system in an attempt to identify the system's geographical location.", 'Information gathered could include keyboard layout, system language, and timezone. This information may benefit an adversary in confirming the desired target and/or tailoring further attacks.']