Lucene search

K
cve[email protected]CVE-2014-5912
HistorySep 17, 2014 - 10:55 a.m.

CVE-2014-5912

2014-09-1710:55:07
CWE-310
web.nvd.nist.gov
26
cve-2014-5912
innote
android
ssl
certificate
man-in-the-middle
attack
security

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

6 Medium

AI Score

Confidence

Low

0.0005 Low

EPSS

Percentile

18.9%

The InNote (aka com.intsig.notes) application 1.0.3.20131119 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

Affected configurations

NVD
Node
intsiginnoteMatch1.0.3.20131119android

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

6 Medium

AI Score

Confidence

Low

0.0005 Low

EPSS

Percentile

18.9%

Related for CVE-2014-5912