Search criteria

13 vulnerabilities

CVE-2025-0020 (GCVE-0-2025-0020)

Vulnerability from cvelistv5 – Published: 2025-05-14 07:54 – Updated: 2025-05-19 19:07
VLAI?

“This CVE ID is Rejected and will not be used. As the CNA of record ESRI has rejected this CVE as it is not a vulnerability”

Show details on NVD website

{
  "containers": {
    "cna": {
      "providerMetadata": {
        "dateUpdated": "2025-05-19T19:07:02.724Z",
        "orgId": "cedc17bb-4939-4f40-a1f4-30ae8af1094e",
        "shortName": "Esri"
      },
      "rejectedReasons": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u201cThis CVE ID is Rejected and will not be used.  As the CNA of record ESRI has rejected this CVE as it is not a vulnerability\u201d"
            }
          ],
          "value": "\u201cThis CVE ID is Rejected and will not be used.  As the CNA of record ESRI has rejected this CVE as it is not a vulnerability\u201d"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2025-0020",
    "datePublished": "2025-05-14T07:54:57.843Z",
    "dateRejected": "2025-05-16T17:44:02.099Z",
    "dateReserved": "2024-11-06T08:36:01.058Z",
    "dateUpdated": "2025-05-19T19:07:02.724Z",
    "state": "REJECTED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52271 (GCVE-0-2024-52271)

Vulnerability from cvelistv5 – Published: 2024-12-05 13:56 – Updated: 2024-12-05 16:53
VLAI?
Summary
User Interface (UI) Misrepresentation of Critical Information vulnerability in Documenso allows Content Spoofing.Displayed version does not show the layer flattened version, once download, If printed (e.g. via Google Chrome -> Examine the print preview): Will render the vulnerability only, not all layers are flattened. This issue affects Documenso: through 1.8.0, >1.8.0 and Documenso SaaS (Hosted) as of 2024-12-05.
CWE
  • CWE-451 - User Interface (UI) Misrepresentation of Critical Information
Assigner
Impacted products
Vendor Product Version
Documenso Documenso Affected: 0 , ≤ 1.8.0 (git)
Affected: >1.8.0 (git)
Create a notification for this product.
    Documenso Documenso SaaS (Hosted) Affected: 0 , ≤ 2024-12-05 (date)
Affected: 2024-12-05 (date)
Create a notification for this product.
Credits
Erez Kalman
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:documenso:documenso:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "documenso",
            "vendor": "documenso",
            "versions": [
              {
                "lessThanOrEqual": "1.8.0",
                "status": "affected",
                "version": "0",
                "versionType": "git"
              },
              {
                "status": "affected",
                "version": "1.8.0*"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:documenso:documenso:*:*:*:*:saas:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "documenso",
            "vendor": "documenso",
            "versions": [
              {
                "lessThanOrEqual": "2024-12-05",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "status": "affected",
                "version": "2024-12-05"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-52271",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-05T14:14:26.736144Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-05T16:45:56.693Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Documenso",
          "repo": "https://github.com/documenso/documenso",
          "vendor": "Documenso",
          "versions": [
            {
              "lessThanOrEqual": "1.8.0",
              "status": "affected",
              "version": "0",
              "versionType": "git"
            },
            {
              "status": "affected",
              "version": "\u003e1.8.0",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Documenso SaaS (Hosted)",
          "vendor": "Documenso",
          "versions": [
            {
              "lessThanOrEqual": "2024-12-05",
              "status": "affected",
              "version": "0",
              "versionType": "date"
            },
            {
              "status": "affected",
              "version": "2024-12-05",
              "versionType": "date"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Erez Kalman"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "User Interface (UI) Misrepresentation of Critical Information vulnerability in Documenso allows Content Spoofing.\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDisplayed version does not show the layer flattened version, once download, If printed (e.g. via Google Chrome -\u0026gt; Examine the print preview): Will render the vulnerability only, not all layers are flattened.\u003c/span\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003eThis issue affects Documenso: through 1.8.0, \u0026gt;1.8.0 and Documenso SaaS (Hosted) as of 2024-12-05.\u003c/p\u003e"
            }
          ],
          "value": "User Interface (UI) Misrepresentation of Critical Information vulnerability in Documenso allows Content Spoofing.Displayed version does not show the layer flattened version, once download, If printed (e.g. via Google Chrome -\u003e Examine the print preview): Will render the vulnerability only, not all layers are flattened.\n\n\nThis issue affects Documenso: through 1.8.0, \u003e1.8.0 and Documenso SaaS (Hosted) as of 2024-12-05."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Known, potentially in use (e.g., spear phishing)"
            }
          ],
          "value": "Known, potentially in use (e.g., spear phishing)"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-148",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-148 Content Spoofing"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "providerUrgency": "RED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "HIGH",
            "userInteraction": "PASSIVE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:H/SA:N/U:Red",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "HIGH",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-451",
              "description": "CWE-451 User Interface (UI) Misrepresentation of Critical Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-05T16:53:23.959Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "references": [
        {
          "tags": [
            "vdb-entry"
          ],
          "url": "https://www.vulsec.org/advisories"
        },
        {
          "tags": [
            "product"
          ],
          "url": "https://github.com/documenso/documenso"
        },
        {
          "tags": [
            "product"
          ],
          "url": "https://www.documenso.com/"
        },
        {
          "tags": [
            "issue-tracking"
          ],
          "url": "https://github.com/documenso/documenso/issues/1512"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "tags": [
        "x_known-exploited-vulnerability",
        "x_open-source"
      ],
      "title": "PDF Document Spoofing in Documenso",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cul\u003e\u003cli\u003eIf other party initiated e-signing - Download the PDF file for a security professionals/educated persons inspection\u003c/li\u003e\u003cli\u003eIf possible -\u0026nbsp;Download the PDF file and perform full flattening (of the entire document, not just form fields)\u003c/li\u003e\u003c/ul\u003e\u003cbr\u003e"
            }
          ],
          "value": "*  If other party initiated e-signing - Download the PDF file for a security professionals/educated persons inspection\n  *  If possible -\u00a0Download the PDF file and perform full flattening (of the entire document, not just form fields)"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2024-52271",
    "datePublished": "2024-12-05T13:56:08.185Z",
    "dateReserved": "2024-11-06T08:35:09.852Z",
    "dateUpdated": "2024-12-05T16:53:23.959Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52270 (GCVE-0-2024-52270)

Vulnerability from cvelistv5 – Published: 2024-12-05 10:55 – Updated: 2024-12-05 16:52
VLAI?
Summary
User Interface (UI) Misrepresentation of Critical Information vulnerability in DropBox Sign(HelloSign) allows Content Spoofing. Displayed version does not show the layer flattened version, once download, If printed (e.g. via Google Chrome -> Examine the print preview): Will render the vulnerability only, not all layers are flattened. This issue affects DropBox Sign(HelloSign): through 2024-12-04.
CWE
  • CWE-451 - User Interface (UI) Misrepresentation of Critical Information
Assigner
Impacted products
Vendor Product Version
DropBox(HelloSign) DropBox Sign Affected: 0 , ≤ 2024-12-04 (git)
Create a notification for this product.
Credits
Erez Kalman
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-52270",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-05T14:49:19.543227Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-05T14:53:37.429Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "DropBox Sign",
          "vendor": "DropBox(HelloSign)",
          "versions": [
            {
              "lessThanOrEqual": "2024-12-04",
              "status": "affected",
              "version": "0",
              "versionType": "git"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Erez Kalman"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "User Interface (UI) Misrepresentation of Critical Information vulnerability in DropBox Sign(HelloSign) allows Content Spoofing.\u003cbr\u003eDisplayed version does not show the layer flattened version, once download, If printed (e.g. via Google Chrome -\u0026gt; Examine the print preview): Will render the vulnerability only, not all layers are flattened.\u003cbr\u003e\u003cp\u003eThis issue affects DropBox Sign(HelloSign): through 2024-12-04.\u003c/p\u003e"
            }
          ],
          "value": "User Interface (UI) Misrepresentation of Critical Information vulnerability in DropBox Sign(HelloSign) allows Content Spoofing.\nDisplayed version does not show the layer flattened version, once download, If printed (e.g. via Google Chrome -\u003e Examine the print preview): Will render the vulnerability only, not all layers are flattened.\nThis issue affects DropBox Sign(HelloSign): through 2024-12-04."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Known, potentially in use (e.g., spear phishing)"
            }
          ],
          "value": "Known, potentially in use (e.g., spear phishing)"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-148",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-148 Content Spoofing"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "YES",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "providerUrgency": "RED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "HIGH",
            "userInteraction": "PASSIVE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:H/SA:N/AU:Y/U:Red",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "HIGH",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        },
        {
          "other": {
            "content": {
              "id": "CVE-2024-52270",
              "options": [
                {
                  "Exploitation": "active"
                },
                {
                  "Automatable": "yes"
                },
                {
                  "Technical Impact": "partial"
                }
              ],
              "role": "Coordinator",
              "version": "2.0.3"
            },
            "type": "ssvc"
          }
        },
        {
          "other": {
            "content": {
              "Automatable": "Yes",
              "Exploitation": "Active",
              "Technical Impact": "Partial",
              "Value Density": "Diffused",
              "version": "2.0"
            },
            "type": "SSVCv2.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-451",
              "description": "CWE-451 User Interface (UI) Misrepresentation of Critical Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-05T16:52:35.673Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "references": [
        {
          "tags": [
            "vdb-entry"
          ],
          "url": "https://www.vulsec.org/advisories"
        },
        {
          "tags": [
            "exploit"
          ],
          "url": "https://www.loom.com/share/48f63594e14c49e19840ad9cb7d60453?sid=816c6afa-0b67-4b0b-98ff-d5c58d464038"
        },
        {
          "tags": [
            "exploit"
          ],
          "url": "https://new.space/s/ZuHoujvkjdzfY7Uihah7Yg#SKWLU_g2Cihfj4qsq9XNy6F4saxVAzD876PujiDOYfs"
        },
        {
          "tags": [
            "exploit"
          ],
          "url": "https://drive.proton.me/urls/Z6DHXNRZQC#jkfO38rjOiOj"
        },
        {
          "tags": [
            "product"
          ],
          "url": "https://sign.dropbox.com/"
        },
        {
          "tags": [
            "product"
          ],
          "url": "https://app.hellosign.com/"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "tags": [
        "x_known-exploited-vulnerability",
        "exclusively-hosted-service"
      ],
      "title": "PDF Document Spoofing in DropBox Sign(HelloSign)",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "* If other party initiated e-signing - Download the PDF file for a security professionals/educated persons inspection\u003cbr\u003e*  If possible - Download the PDF file and perform full flattening (of the entire document, not just form fields)"
            }
          ],
          "value": "* If other party initiated e-signing - Download the PDF file for a security professionals/educated persons inspection\n*  If possible - Download the PDF file and perform full flattening (of the entire document, not just form fields)"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2024-52270",
    "datePublished": "2024-12-05T10:55:30.071Z",
    "dateReserved": "2024-11-06T08:35:09.852Z",
    "dateUpdated": "2024-12-05T16:52:35.673Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52269 (GCVE-0-2024-52269)

Vulnerability from cvelistv5 – Published: 2024-12-04 11:25 – Updated: 2025-01-06 17:39
VLAI?
Summary
User Interface (UI) Misrepresentation of Critical Information vulnerability in DocuSign allows Content Spoofing. The SaaS AI assistant ignores hidden content that is rendered after signing, misleading the user. For reference see: CVE-2024-52276 This issue affects DocuSign: through 2024-12-04.
CWE
  • CWE-451 - User Interface (UI) Misrepresentation of Critical Information
Assigner
Impacted products
Vendor Product Version
DocuSign DocuSign Affected: 0 , ≤ 2024-12-04 (git)
Create a notification for this product.
Credits
Erez Kalman
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:docusign:docusign:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "docusign",
            "vendor": "docusign",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 8.1,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-52269",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-05T14:49:37.341489Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-06T17:39:56.341Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "DocuSign",
          "vendor": "DocuSign",
          "versions": [
            {
              "lessThanOrEqual": "2024-12-04",
              "status": "affected",
              "version": "0",
              "versionType": "git"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Erez Kalman"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "User Interface (UI) Misrepresentation of Critical Information vulnerability in DocuSign allows Content Spoofing.\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe SaaS AI assistant ignores hidden content that is rendered after signing, misleading the user.\u003c/span\u003e\u003cbr\u003eFor reference see:\u0026nbsp;CVE-2024-52276\u003cbr\u003e\u003cp\u003eThis issue affects DocuSign: through 2024-12-04.\u003c/p\u003e"
            }
          ],
          "value": "User Interface (UI) Misrepresentation of Critical Information vulnerability in DocuSign allows Content Spoofing.\nThe SaaS AI assistant ignores hidden content that is rendered after signing, misleading the user.\nFor reference see:\u00a0CVE-2024-52276\nThis issue affects DocuSign: through 2024-12-04."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-148",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-148 Content Spoofing"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "providerUrgency": "RED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "HIGH",
            "userInteraction": "PASSIVE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:H/SA:N/U:Red",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "HIGH",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-451",
              "description": "CWE-451 User Interface (UI) Misrepresentation of Critical Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-05T16:51:34.497Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "references": [
        {
          "tags": [
            "vdb-entry"
          ],
          "url": "https://www.vulsec.org/advisories"
        },
        {
          "tags": [
            "exploit"
          ],
          "url": "https://www.loom.com/share/65ce5423d2a04e0bbd2688a178d5427f"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "tags": [
        "x_known-exploited-vulnerability",
        "exclusively-hosted-service"
      ],
      "title": "AI Assistant PDF Document Spoofing in DocuSign",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2024-52269",
    "datePublished": "2024-12-04T11:25:45.886Z",
    "dateReserved": "2024-11-06T08:35:09.852Z",
    "dateUpdated": "2025-01-06T17:39:56.341Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52278 (GCVE-0-2024-52278)

Vulnerability from cvelistv5 – Published: 2024-12-04 11:15 – Updated: 2024-12-04 11:40
VLAI?

This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

Show details on NVD website

{
  "containers": {
    "cna": {
      "providerMetadata": {
        "dateUpdated": "2024-12-04T11:40:15.716Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "rejectedReasons": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
            }
          ],
          "value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2024-52278",
    "datePublished": "2024-12-04T11:15:02.871Z",
    "dateRejected": "2024-12-04T11:40:15.716Z",
    "dateReserved": "2024-11-06T08:35:09.853Z",
    "dateUpdated": "2024-12-04T11:40:15.716Z",
    "state": "REJECTED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52275 (GCVE-0-2024-52275)

Vulnerability from cvelistv5 – Published: 2024-12-04 10:20 – Updated: 2024-12-04 21:02
VLAI?
Summary
Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (fromWizardHandle modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50.
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
Impacted products
Vendor Product Version
Shenzhen Tenda Technology Co Tenda AC6V2 Affected: 0 , ≤ 15.03.06.50 (custom)
Create a notification for this product.
Credits
Ba1100n
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-52275",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T19:09:14.134021Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T21:02:19.667Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://www.tendacn.com/download",
          "defaultStatus": "unknown",
          "modules": [
            "fromWizardHandle"
          ],
          "product": "Tenda AC6V2",
          "vendor": "Shenzhen Tenda Technology Co",
          "versions": [
            {
              "lessThanOrEqual": "15.03.06.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "Ba1100n"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": true,
              "type": "text/markdown",
              "value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (fromWizardHandle modules) allows Overflow Buffers.\u003cp\u003eThis issue affects Tenda AC6V2: through 15.03.06.50.\u003c/p\u003e"
            }
          ],
          "value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (fromWizardHandle modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "privilegesRequired": "LOW",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "HIGH",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H",
            "version": "4.0",
            "vulnAvailabilityImpact": "HIGH",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-04T10:20:15.778Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "references": [
        {
          "tags": [
            "vdb-entry",
            "exploit",
            "technical-description"
          ],
          "url": "https://www.vulsec.org/advisories"
        },
        {
          "tags": [
            "x_package"
          ],
          "url": "https://www.tendacn.com/download/detail-3316.html"
        },
        {
          "tags": [
            "x_package"
          ],
          "url": "https://www.tendacn.com/download/detail-3794.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Denial of Service on Tenda AC6V2 Due To Stack Overflow",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2024-52275",
    "datePublished": "2024-12-04T10:20:15.778Z",
    "dateReserved": "2024-11-06T08:35:09.853Z",
    "dateUpdated": "2024-12-04T21:02:19.667Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52274 (GCVE-0-2024-52274)

Vulnerability from cvelistv5 – Published: 2024-12-04 10:19 – Updated: 2024-12-04 21:02
VLAI?
Summary
Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (setDoubleL2tpConfig->guest_ip_check(overflow arg: mask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
References
https://www.vulsec.org/advisories vdb-entryexploittechnical-description
Impacted products
Vendor Product Version
Shenzhen Tenda Technology Co Tenda AC6V2 Affected: 0 , ≤ 15.03.06.50 (custom)
Unaffected: 15.03.06.51 (custom)
Create a notification for this product.
Credits
Ba1100n
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-52274",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T19:08:34.870264Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T21:02:57.748Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://www.tendacn.com/download/detail-3316.html",
          "defaultStatus": "unaffected",
          "modules": [
            "setDoubleL2tpConfig-\u003eguest_ip_check(overflow arg: mask)"
          ],
          "product": "Tenda AC6V2",
          "vendor": "Shenzhen Tenda Technology Co",
          "versions": [
            {
              "lessThanOrEqual": "15.03.06.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "15.03.06.51",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "Ba1100n"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": true,
              "type": "text/markdown",
              "value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (setDoubleL2tpConfig-\u0026gt;guest_ip_check(overflow arg: mask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50"
            }
          ],
          "value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (setDoubleL2tpConfig-\u003eguest_ip_check(overflow arg: mask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "privilegesRequired": "LOW",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "HIGH",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H",
            "version": "4.0",
            "vulnAvailabilityImpact": "HIGH",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-04T10:19:57.657Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "references": [
        {
          "tags": [
            "vdb-entry",
            "exploit",
            "technical-description"
          ],
          "url": "https://www.vulsec.org/advisories"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Denial of Service on Tenda AC6V2 Due To Stack Overflow",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2024-52274",
    "datePublished": "2024-12-04T10:19:57.657Z",
    "dateReserved": "2024-11-06T08:35:09.853Z",
    "dateUpdated": "2024-12-04T21:02:57.748Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52273 (GCVE-0-2024-52273)

Vulnerability from cvelistv5 – Published: 2024-12-04 10:19 – Updated: 2024-12-04 21:03
VLAI?
Summary
Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (setDoublePppoeConfig->guest_ip_check(overflow arg: mask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
References
https://www.vulsec.org/advisories vdb-entryexploittechnical-description
Impacted products
Vendor Product Version
Shenzhen Tenda Technology Co Tenda AC6V2 Affected: 0 , ≤ 15.03.06.50 (custom)
Unaffected: 15.03.06.51 (custom)
Create a notification for this product.
Credits
Ba1100n
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-52273",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T19:08:04.809534Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T21:03:11.511Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://www.tendacn.com/download/detail-3316.html",
          "defaultStatus": "unaffected",
          "modules": [
            "setDoublePppoeConfig-\u003eguest_ip_check(overflow arg: mask)"
          ],
          "product": "Tenda AC6V2",
          "vendor": "Shenzhen Tenda Technology Co",
          "versions": [
            {
              "lessThanOrEqual": "15.03.06.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "15.03.06.51",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "Ba1100n"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": true,
              "type": "text/markdown",
              "value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (setDoublePppoeConfig-\u0026gt;guest_ip_check(overflow arg: mask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50"
            }
          ],
          "value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (setDoublePppoeConfig-\u003eguest_ip_check(overflow arg: mask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "privilegesRequired": "LOW",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "HIGH",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H",
            "version": "4.0",
            "vulnAvailabilityImpact": "HIGH",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-04T10:19:27.926Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "references": [
        {
          "tags": [
            "vdb-entry",
            "exploit",
            "technical-description"
          ],
          "url": "https://www.vulsec.org/advisories"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Denial of Service on Tenda AC6V2 Due To Stack Overflow",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2024-52273",
    "datePublished": "2024-12-04T10:19:27.926Z",
    "dateReserved": "2024-11-06T08:35:09.853Z",
    "dateUpdated": "2024-12-04T21:03:11.511Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52272 (GCVE-0-2024-52272)

Vulnerability from cvelistv5 – Published: 2024-12-04 10:18 – Updated: 2024-12-04 21:03
VLAI?
Summary
Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (fromAdvSetLanip(overflow arg:lanMask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50
CWE
  • CWE-121 - Stack-based Buffer Overflow
Assigner
References
https://www.vulsec.org/advisories vdb-entryexploittechnical-description
Impacted products
Vendor Product Version
Shenzhen Tenda Technology Co Tenda AC6V2 Affected: 0 , ≤ 15.03.06.50 (custom)
Unaffected: 15.03.06.51 (custom)
Create a notification for this product.
Credits
Ba1100n
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-52272",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-04T19:07:20.599795Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-04T21:03:30.238Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://www.tendacn.com/download/detail-3316.html",
          "defaultStatus": "unaffected",
          "modules": [
            "fromAdvSetLanip(overflow arg:lanMask)"
          ],
          "product": "Tenda AC6V2",
          "vendor": "Shenzhen Tenda Technology Co",
          "versions": [
            {
              "lessThanOrEqual": "15.03.06.50",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "status": "unaffected",
              "version": "15.03.06.51",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "Ba1100n"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": true,
              "type": "text/markdown",
              "value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (fromAdvSetLanip(overflow arg:lanMask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50"
            }
          ],
          "value": "Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (fromAdvSetLanip(overflow arg:lanMask) modules) allows Overflow Buffers.This issue affects Tenda AC6V2: through 15.03.06.50"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "privilegesRequired": "LOW",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "HIGH",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H",
            "version": "4.0",
            "vulnAvailabilityImpact": "HIGH",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-04T10:18:05.774Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "references": [
        {
          "tags": [
            "vdb-entry",
            "exploit",
            "technical-description"
          ],
          "url": "https://www.vulsec.org/advisories"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Denial of Service on Tenda AC6V2 Due To Stack Overflow",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2024-52272",
    "datePublished": "2024-12-04T10:18:05.774Z",
    "dateReserved": "2024-11-06T08:35:09.853Z",
    "dateUpdated": "2024-12-04T21:03:30.238Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52277 (GCVE-0-2024-52277)

Vulnerability from cvelistv5 – Published: 2024-12-04 10:16 – Updated: 2024-12-05 16:50
VLAI?
Summary
User Interface (UI) Misrepresentation of Critical Information vulnerability in DocuSeal allows Content Spoofing.Displayed version does not show the layer flattened version, once download, If printed (e.g. via Google Chrome -> Examine the print preview): Will render the vulnerability only, not all layers are flattened. This issue affects DocuSeal: through 1.8.1, >1.8.1.
CWE
  • CWE-451 - User Interface (UI) Misrepresentation of Critical Information
Assigner
Impacted products
Vendor Product Version
DocuSeal DocuSeal Affected: 0 , ≤ 1.8.1 (git)
Affected: >1.8.1 (git)
Create a notification for this product.
Credits
Erez Kalman
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:docuseal:docuseal:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "docuseal",
            "vendor": "docuseal",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-52277",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-05T14:49:30.942302Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-05T14:58:42.969Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "DocuSeal",
          "repo": "https://github.com/docusealco/docuseal",
          "vendor": "DocuSeal",
          "versions": [
            {
              "lessThanOrEqual": "1.8.1",
              "status": "affected",
              "version": "0",
              "versionType": "git"
            },
            {
              "status": "affected",
              "version": "\u003e1.8.1",
              "versionType": "git"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Erez Kalman"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "User Interface (UI) Misrepresentation of Critical Information vulnerability in DocuSeal allows Content Spoofing.\u003cp\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eDisplayed version does not show the layer flattened version, once download, If printed (e.g. via Google Chrome -\u0026gt; Examine the print preview): Will render the vulnerability only, not all layers are flattened.\u003c/span\u003e\u003cbr\u003e\u003c/p\u003e\u003cp\u003eThis issue affects DocuSeal: through 1.8.1, \u0026gt;1.8.1.\u003c/p\u003e"
            }
          ],
          "value": "User Interface (UI) Misrepresentation of Critical Information vulnerability in DocuSeal allows Content Spoofing.Displayed version does not show the layer flattened version, once download, If printed (e.g. via Google Chrome -\u003e Examine the print preview): Will render the vulnerability only, not all layers are flattened.\n\n\nThis issue affects DocuSeal: through 1.8.1, \u003e1.8.1."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Known, potentially in use (e.g., spear phishing)"
            }
          ],
          "value": "Known, potentially in use (e.g., spear phishing)"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-148",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-148 Content Spoofing"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "providerUrgency": "RED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "HIGH",
            "userInteraction": "PASSIVE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:H/SA:N/U:Red",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "HIGH",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-451",
              "description": "CWE-451 User Interface (UI) Misrepresentation of Critical Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-05T16:50:47.391Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "references": [
        {
          "tags": [
            "vdb-entry"
          ],
          "url": "https://www.vulsec.org/advisories"
        },
        {
          "tags": [
            "product"
          ],
          "url": "https://github.com/docusealco/docuseal"
        },
        {
          "tags": [
            "product"
          ],
          "url": "https://docuseal.com/"
        },
        {
          "tags": [
            "product"
          ],
          "url": "https://docuseal.eu/"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "tags": [
        "x_known-exploited-vulnerability",
        "x_open-source"
      ],
      "title": "PDF Document Spoofing in DocuSeal",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cul\u003e\u003cli\u003eIf other party initiated e-signing - Download the PDF file for a security professionals/educated persons inspection\u003c/li\u003e\u003cli\u003eIf possible -\u0026nbsp;Download the PDF file and perform full flattening (of the entire document, not just form fields)\u003c/li\u003e\u003c/ul\u003e\u003cbr\u003e"
            }
          ],
          "value": "*  If other party initiated e-signing - Download the PDF file for a security professionals/educated persons inspection\n  *  If possible -\u00a0Download the PDF file and perform full flattening (of the entire document, not just form fields)"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2024-52277",
    "datePublished": "2024-12-04T10:16:26.509Z",
    "dateReserved": "2024-11-06T08:35:09.853Z",
    "dateUpdated": "2024-12-05T16:50:47.391Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52276 (GCVE-0-2024-52276)

Vulnerability from cvelistv5 – Published: 2024-12-04 10:13 – Updated: 2025-01-06 17:41
VLAI?
Summary
User Interface (UI) Misrepresentation of Critical Information vulnerability in DocuSign allows Content Spoofing. 1. Displayed version does not show the layer flattened version, which is provided when the "Print" option is used. 2. Displayed version does not show the layer flattened version, which is provided when the combined download option is used. 3. Displayed version does not show the layer flattened version, which is also the provided version when downloading the result in the uncombined option. Once download, If printed (e.g. via Google Chrome -> Examine the print preview): Will render the vulnerability only, not all layers are flattened. This issue affects DocuSign: through 2024-12-04.
CWE
  • CWE-451 - User Interface (UI) Misrepresentation of Critical Information
Assigner
Impacted products
Vendor Product Version
DocuSign DocuSign Affected: 0 , ≤ 2024-12-04 (git)
Create a notification for this product.
Credits
Erez Kalman
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:docusign:docusign:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "docusign",
            "vendor": "docusign",
            "versions": [
              {
                "lessThan": "*",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-52276",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-05T14:49:24.185310Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-06T17:41:35.365Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "DocuSign",
          "vendor": "DocuSign",
          "versions": [
            {
              "lessThanOrEqual": "2024-12-04",
              "status": "affected",
              "version": "0",
              "versionType": "git"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Erez Kalman"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "User Interface (UI) Misrepresentation of Critical Information vulnerability in DocuSign allows Content Spoofing.\u003cbr\u003e1. Displayed version does not show the layer flattened version, which is provided when the \"Print\" option is used.\u003cbr\u003e2.\u0026nbsp;Displayed version does not show the layer flattened version, which is provided when the combined download option is used.\u003cbr\u003e3. Displayed version does not show the layer flattened version, which is also the provided version when downloading the result in the uncombined option.\u003cbr\u003eOnce download, If printed (e.g. via Google Chrome -\u0026gt; Examine the print preview): Will render the vulnerability only, not all layers are flattened.\u003cbr\u003e\u003cp\u003eThis issue affects DocuSign: through 2024-12-04.\u003c/p\u003e"
            }
          ],
          "value": "User Interface (UI) Misrepresentation of Critical Information vulnerability in DocuSign allows Content Spoofing.\n1. Displayed version does not show the layer flattened version, which is provided when the \"Print\" option is used.\n2.\u00a0Displayed version does not show the layer flattened version, which is provided when the combined download option is used.\n3. Displayed version does not show the layer flattened version, which is also the provided version when downloading the result in the uncombined option.\nOnce download, If printed (e.g. via Google Chrome -\u003e Examine the print preview): Will render the vulnerability only, not all layers are flattened.\nThis issue affects DocuSign: through 2024-12-04."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Known, potentially in use (e.g., spear phishing)"
            }
          ],
          "value": "Known, potentially in use (e.g., spear phishing)"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-148",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-148 Content Spoofing"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "LOCAL",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "privilegesRequired": "NONE",
            "providerUrgency": "RED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "HIGH",
            "userInteraction": "PASSIVE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:H/SA:N/U:Red",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "NONE",
            "vulnIntegrityImpact": "HIGH",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-451",
              "description": "CWE-451 User Interface (UI) Misrepresentation of Critical Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-05T16:49:26.106Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "references": [
        {
          "tags": [
            "vdb-entry"
          ],
          "url": "https://www.vulsec.org/advisories"
        },
        {
          "tags": [
            "exploit"
          ],
          "url": "https://www.loom.com/share/65ce5423d2a04e0bbd2688a178d5427f"
        },
        {
          "tags": [
            "exploit"
          ],
          "url": "https://new.space/s/3SG3wQxTSg7lq-vLzUjy-Q#mmrg4t0wMThwTqs9nogVHdLAjMFlkgFnKHn_Q8u9cCs"
        },
        {
          "tags": [
            "exploit"
          ],
          "url": "https://drive.proton.me/urls/QD7Z493XX4#Yn3eKAjuZA5m"
        }
      ],
      "source": {
        "discovery": "USER"
      },
      "tags": [
        "x_known-exploited-vulnerability",
        "exclusively-hosted-service"
      ],
      "title": "PDF Document Spoofing in DocuSign",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "* If other party initiated e-signing - Download the PDF file for a security professionals/educated persons inspection\u003cbr\u003e*  If possible - Download the PDF file and perform full flattening (of the entire document, not just form fields)"
            }
          ],
          "value": "* If other party initiated e-signing - Download the PDF file for a security professionals/educated persons inspection\n*  If possible - Download the PDF file and perform full flattening (of the entire document, not just form fields)"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2024-52276",
    "datePublished": "2024-12-04T10:13:06.765Z",
    "dateReserved": "2024-11-06T08:35:09.853Z",
    "dateUpdated": "2025-01-06T17:41:35.365Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52043 (GCVE-0-2024-52043)

Vulnerability from cvelistv5 – Published: 2024-11-06 07:51 – Updated: 2024-11-06 15:43
VLAI?
Summary
Generation of Error Message Containing Sensitive Information in HumHub GmbH & Co. KG - HumHub on Linux allows: Excavation (user enumeration).This issue affects all released HumHub versions: through 1.16.2.
CWE
  • CWE-209 - Generation of Error Message Containing Sensitive Information
Assigner
Impacted products
Vendor Product Version
HumHub GmbH & Co. KG HumHub Affected: 0 , ≤ 1.16.2 (git)
Create a notification for this product.
Credits
Erez Kalman
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:humhub:humhub:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "humhub",
            "vendor": "humhub",
            "versions": [
              {
                "lessThanOrEqual": "1.16.2",
                "status": "affected",
                "version": "0",
                "versionType": "git"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-52043",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T15:42:47.787989Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T15:43:32.903Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "platforms": [
            "Linux"
          ],
          "product": "HumHub",
          "repo": "https://github.com/humhub/humhub",
          "vendor": "HumHub GmbH \u0026 Co. KG",
          "versions": [
            {
              "lessThanOrEqual": "1.16.2",
              "status": "affected",
              "version": "0",
              "versionType": "git"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Erez Kalman"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Generation of Error Message Containing Sensitive Information\u0026nbsp;in HumHub GmbH \u0026amp; Co. KG - HumHub on Linux allows: Excavation (user enumeration).\u003cp\u003eThis issue affects all released HumHub versions: through 1.16.2.\u003c/p\u003e"
            }
          ],
          "value": "Generation of Error Message Containing Sensitive Information\u00a0in HumHub GmbH \u0026 Co. KG - HumHub on Linux allows: Excavation (user enumeration).This issue affects all released HumHub versions: through 1.16.2."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-116",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-116: Excavation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "Automatable": "NOT_DEFINED",
            "Recovery": "NOT_DEFINED",
            "Safety": "NOT_DEFINED",
            "attackComplexity": "LOW",
            "attackRequirements": "NONE",
            "attackVector": "NETWORK",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "privilegesRequired": "NONE",
            "providerUrgency": "NOT_DEFINED",
            "subAvailabilityImpact": "NONE",
            "subConfidentialityImpact": "NONE",
            "subIntegrityImpact": "NONE",
            "userInteraction": "NONE",
            "valueDensity": "NOT_DEFINED",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
            "version": "4.0",
            "vulnAvailabilityImpact": "NONE",
            "vulnConfidentialityImpact": "LOW",
            "vulnIntegrityImpact": "NONE",
            "vulnerabilityResponseEffort": "NOT_DEFINED"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-209",
              "description": "CWE-209 Generation of Error Message Containing Sensitive Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-11-06T10:27:07.763Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "references": [
        {
          "tags": [
            "vdb-entry"
          ],
          "url": "https://www.vulsec.org/advisories"
        },
        {
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://github.com/advisories/GHSA-3q4w-rf2j-fx5x"
        },
        {
          "tags": [
            "product"
          ],
          "url": "https://https://github.com/humhub/humhub"
        }
      ],
      "source": {
        "advisory": "VSL-2024-10",
        "discovery": "EXTERNAL"
      },
      "tags": [
        "x_open-source"
      ],
      "title": "User enumeration in HubHub",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2024-52043",
    "datePublished": "2024-11-06T07:51:17.483Z",
    "dateReserved": "2024-11-05T11:26:11.182Z",
    "dateUpdated": "2024-11-06T15:43:32.903Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-40735 (GCVE-0-2023-40735)

Vulnerability from cvelistv5 – Published: 2023-08-21 11:35 – Updated: 2025-07-02 14:49
VLAI?
Summary
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Cavo – Connecting for a Safer World BUTTERFLY BUTTON (Architecture flaw) allows loss of plausible deniability and confidentiality.This issue affects BUTTERFLY BUTTON: As of 2023-08-21.
CWE
  • CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Assigner
Impacted products
Credits
Erez Kalman
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:38:51.165Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.vulsec.org/advisories"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/VULSecLabs/Vulnerabilities/blob/main/CVE/CVE-2023-40735.md"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://butterfly-button.web.app/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/TheButterflyButton"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/TheButterflySDK"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.butterfly-button.com/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-40735",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-04T17:47:00.742482Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-02T14:49:49.673Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://github.com/TheButterflySDK",
          "defaultStatus": "unaffected",
          "modules": [
            "Architecture"
          ],
          "product": "BUTTERFLY BUTTON",
          "vendor": "Cavo \u2013 Connecting for a Safer World",
          "versions": [
            {
              "status": "affected",
              "version": "As of 2023-08-21"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Erez Kalman"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Cavo \u2013 Connecting for a Safer World BUTTERFLY BUTTON (Architecture flaw) allows loss of plausible deniability and confidentiality.\u003cp\u003eThis issue affects BUTTERFLY BUTTON: As of 2023-08-21.\u003c/p\u003e"
            }
          ],
          "value": "Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Cavo \u2013 Connecting for a Safer World BUTTERFLY BUTTON (Architecture flaw) allows loss of plausible deniability and confidentiality.This issue affects BUTTERFLY BUTTON: As of 2023-08-21."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-04T12:43:23.011Z",
        "orgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
        "shortName": "VULSec"
      },
      "references": [
        {
          "url": "https://www.vulsec.org/advisories"
        },
        {
          "url": "https://github.com/VULSecLabs/Vulnerabilities/blob/main/CVE/CVE-2023-40735.md"
        },
        {
          "url": "https://butterfly-button.web.app/"
        },
        {
          "url": "https://github.com/TheButterflyButton"
        },
        {
          "url": "https://github.com/TheButterflySDK"
        },
        {
          "url": "https://www.butterfly-button.com/"
        }
      ],
      "source": {
        "advisory": "VSL-2023-8",
        "discovery": "EXTERNAL"
      },
      "title": "Butterfly Button Project - Sensitive Information Disclosure",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fdefc65-d750-4b8d-96ee-6e2c0c42dbfe",
    "assignerShortName": "VULSec",
    "cveId": "CVE-2023-40735",
    "datePublished": "2023-08-21T11:35:44.087Z",
    "dateReserved": "2023-08-21T11:18:05.563Z",
    "dateUpdated": "2025-07-02T14:49:49.673Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}