Lucene search

K
cve[email protected]CVE-2023-48052
HistoryNov 16, 2023 - 6:15 p.m.

CVE-2023-48052

2023-11-1618:15:07
CWE-295
web.nvd.nist.gov
37
cve-2023-48052
ssl certificate validation
httpie v3.2.2
man-in-the-middle attack
nvd

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.0%

Missing SSL certificate validation in HTTPie v3.2.2 allows attackers to eavesdrop on communications between the host and server via a man-in-the-middle attack.

Affected configurations

NVD
Node
httpiehttpieMatch3.2.2
CPENameOperatorVersion
httpie:httpiehttpieeq3.2.2

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.0%