Lucene search

K
vulnrichmentVulDBVULNRICHMENT:CVE-2019-25089
HistoryDec 27, 2022 - 11:59 a.m.

CVE-2019-25089 Morgawr Muon handler.clj random values

2022-12-2711:59:00
CWE-330
VulDB
github.com
3
morgawr muon
handler.clj
insufficiently random
remote attack
upgrade
c09ed972c020f759110c707b06ca2644f0bacd7f
vdb-216877

CVSS3

3.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

A vulnerability has been found in Morgawr Muon 0.1.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file src/muon/handler.clj. The manipulation leads to insufficiently random values. The attack can be launched remotely. Upgrading to version 0.2.0-indev is able to address this issue. The name of the patch is c09ed972c020f759110c707b06ca2644f0bacd7f. It is recommended to upgrade the affected component. The identifier VDB-216877 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "Morgawr",
    "product": "Muon",
    "versions": [
      {
        "status": "affected",
        "version": "0.1.1"
      }
    ]
  }
]

CVSS3

3.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2019-25089