Lucene search

K
cve[email protected]CVE-2023-23383
HistoryMar 14, 2023 - 5:15 p.m.

CVE-2023-23383

2023-03-1417:15:12
CWE-79
web.nvd.nist.gov
139
security
vulnerability
service fabric
explorer
spoofing
cve-2023-23383
nvd

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:H/E:U/RL:O/RC:C

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.2%

Service Fabric Explorer Spoofing Vulnerability

Affected configurations

Vulners
NVD
Node
microsoftazure_service_fabricRange9.09.0.1317.1linux
OR
microsoftazure_service_fabricRange9.09.1.1583.9590windows
OR
microsoftazure_service_fabricRange9.09.1.1388.1ubuntu
OR
microsoftazure_service_fabricRange9.09.0.1380.9590windows
VendorProductVersionCPE
microsoftazure_service_fabric*cpe:2.3:a:microsoft:azure_service_fabric:*:*:*:*:*:linux:*:*
microsoftazure_service_fabric*cpe:2.3:a:microsoft:azure_service_fabric:*:*:*:*:*:windows:*:*
microsoftazure_service_fabric*cpe:2.3:a:microsoft:azure_service_fabric:*:*:*:*:*:ubuntu:*:*
microsoftazure_service_fabric*cpe:2.3:a:microsoft:azure_service_fabric:*:*:*:*:*:windows:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Azure Service Fabric 9.0 for Linux",
    "cpes": [
      "cpe:2.3:a:microsoft:azure_service_fabric:9.0:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "9.0",
        "lessThan": "9.0.1317.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Azure Service Fabric 9.1 for Windows",
    "cpes": [
      "cpe:2.3:a:microsoft:azure_service_fabric:9.1:-:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "9.0",
        "lessThan": "9.1.1583.9590",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Azure Service Fabric 9.1 for Ubuntu",
    "cpes": [
      "cpe:2.3:a:microsoft:azure_service_fabric:9.1:-:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "9.0",
        "lessThan": "9.1.1388.1",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Azure Service Fabric 9.0 for Windows",
    "cpes": [
      "cpe:2.3:a:microsoft:azure_service_fabric:9.0:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Unknown"
    ],
    "versions": [
      {
        "version": "9.0",
        "lessThan": "9.0.1380.9590",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:H/E:U/RL:O/RC:C

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.2%