CVE-2025-10761 (GCVE-0-2025-10761)
Vulnerability from cvelistv5
Published
2025-09-21 03:02
Modified
2025-09-21 03:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A vulnerability has been found in Harness 3.3.0. Affected is an unknown function of the file /api/v1/login of the component Login Endpoint. The manipulation leads to improper restriction of excessive authentication attempts. Remote exploitation of the attack is possible. The attack is considered to have high complexity. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.325116 | vdb-entry | |
https://vuldb.com/?ctiid.325116 | signature, permissions-required | |
https://vuldb.com/?submit.646871 | third-party-advisory | |
https://github.com/August829/Yu/blob/main/58ead8e7e08bfb020.md | related | |
https://github.com/August829/Yu/blob/main/58ead8e7e08bfb020.md#poc | exploit |
{ "containers": { "cna": { "affected": [ { "modules": [ "Login Endpoint" ], "product": "Harness", "vendor": "n/a", "versions": [ { "status": "affected", "version": "3.3.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Yu_Bao (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Harness 3.3.0. Affected is an unknown function of the file /api/v1/login of the component Login Endpoint. The manipulation leads to improper restriction of excessive authentication attempts. Remote exploitation of the attack is possible. The attack is considered to have high complexity. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Harness 3.3.0 gefunden. Es betrifft eine unbekannte Funktion der Datei /api/v1/login der Komponente Login Endpoint. Durch Manipulieren mit unbekannten Daten kann eine improper restriction of excessive authentication attempts-Schwachstelle ausgenutzt werden. Der Angriff kann remote ausgef\u00fchrt werden. Das Durchf\u00fchren eines Angriffs ist mit einer relativ hohen Komplexit\u00e4t verbunden. Das Ausnutzen gilt als schwierig. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 2.6, "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-307", "description": "Improper Restriction of Excessive Authentication Attempts", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-799", "description": "Improper Control of Interaction Frequency", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-21T03:02:08.657Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-325116 | Harness Login Endpoint login excessive authentication", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.325116" }, { "name": "VDB-325116 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.325116" }, { "name": "Submit #646871 | Harness harness v3.3.0 Login Endpoint Brute-Force", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.646871" }, { "tags": [ "related" ], "url": "https://github.com/August829/Yu/blob/main/58ead8e7e08bfb020.md" }, { "tags": [ "exploit" ], "url": "https://github.com/August829/Yu/blob/main/58ead8e7e08bfb020.md#poc" } ], "timeline": [ { "lang": "en", "time": "2025-09-20T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-20T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-20T09:10:17.000Z", "value": "VulDB entry last update" } ], "title": "Harness Login Endpoint login excessive authentication" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10761", "datePublished": "2025-09-21T03:02:08.657Z", "dateReserved": "2025-09-20T07:05:11.193Z", "dateUpdated": "2025-09-21T03:02:08.657Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…