Lucene search

K
cve[email protected]CVE-2013-4114
HistoryOct 03, 2022 - 4:14 p.m.

CVE-2013-4114

2022-10-0316:14:56
CWE-255
web.nvd.nist.gov
30
security
vulnerability
nagstamont
cve-2013-4114
network sniffing
cleartext base64 format
remote attackers

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6 Medium

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

70.4%

The automatic update request in Nagstamont before 0.9.10 uses a cleartext base64 format for transmission of a username and password, which allows remote attackers to obtain sensitive information by sniffing the network.

Affected configurations

NVD
Node
henri_wahlnagstamonRange0.9.9
OR
henri_wahlnagstamonMatch0.5.2
OR
henri_wahlnagstamonMatch0.5.3
OR
henri_wahlnagstamonMatch0.5.4
OR
henri_wahlnagstamonMatch0.5.5
OR
henri_wahlnagstamonMatch0.5.6
OR
henri_wahlnagstamonMatch0.5.7
OR
henri_wahlnagstamonMatch0.5.8
OR
henri_wahlnagstamonMatch0.5.9
OR
henri_wahlnagstamonMatch0.5.10
OR
henri_wahlnagstamonMatch0.5.11
OR
henri_wahlnagstamonMatch0.5.13
OR
henri_wahlnagstamonMatch0.6
OR
henri_wahlnagstamonMatch0.6.1
OR
henri_wahlnagstamonMatch0.6.2
OR
henri_wahlnagstamonMatch0.7.0
OR
henri_wahlnagstamonMatch0.8.0
OR
henri_wahlnagstamonMatch0.8.1
OR
henri_wahlnagstamonMatch0.8.2
OR
henri_wahlnagstamonMatch0.9.0
OR
henri_wahlnagstamonMatch0.9.1
OR
henri_wahlnagstamonMatch0.9.2
OR
henri_wahlnagstamonMatch0.9.3
OR
henri_wahlnagstamonMatch0.9.4
OR
henri_wahlnagstamonMatch0.9.5
OR
henri_wahlnagstamonMatch0.9.6
OR
henri_wahlnagstamonMatch0.9.6.1
OR
henri_wahlnagstamonMatch0.9.7
OR
henri_wahlnagstamonMatch0.9.7.1
OR
henri_wahlnagstamonMatch0.9.8

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6 Medium

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

70.4%