ID CVE-2017-12115
Summary An exploitable improper authorization vulnerability exists in miner_setEtherbase API of cpp-ethereum's JSON-RPC (commit 4e1015743b95821849d001618a7ce82c7c073768). A JSON request can cause an access to the restricted functionality resulting in authorization bypass.
References
Vulnerable Configurations
  • cpe:2.3:a:ethereum:cpp-ethereum:-:*:*:*:*:*:*:*
    cpe:2.3:a:ethereum:cpp-ethereum:-:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 14-12-2022 - 15:10)
Impact:
Exploitability:
CWE CWE-863
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 102475
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0467
Last major update 14-12-2022 - 15:10
Published 19-01-2018 - 22:29
Last modified 14-12-2022 - 15:10
Back to Top