GSD-2023-25499
Vulnerability from gsd - Updated: 2023-12-13 01:20Details
When adding non-visible components to the UI in server side, content is sent to the browser in Vaadin 10.0.0 through 10.0.22, 11.0.0 through 14.10.0, 15.0.0 through 22.0.28, 23.0.0 through 23.3.12, 24.0.0 through 24.0.5 and 24.1.0.alpha1 to 24.1.0.beta1, resulting in potential information disclosure.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2023-25499",
"id": "GSD-2023-25499"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-25499"
],
"details": "When adding non-visible components to the UI in server side, content is sent to the browser in Vaadin 10.0.0 through 10.0.22, 11.0.0 through 14.10.0, 15.0.0 through 22.0.28, 23.0.0 through 23.3.12, 24.0.0 through 24.0.5 and 24.1.0.alpha1 to 24.1.0.beta1, resulting in potential information disclosure.\n\n",
"id": "GSD-2023-25499",
"modified": "2023-12-13T01:20:39.881994Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security@vaadin.com",
"ID": "CVE-2023-25499",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "vaadin",
"version": {
"version_data": [
{
"version_affected": "\u003c=",
"version_name": "10.0.0",
"version_value": "10.0.22"
},
{
"version_affected": "\u003c=",
"version_name": "11.0.0",
"version_value": "14.10.0"
},
{
"version_affected": "\u003c=",
"version_name": "15.0.0",
"version_value": "22.0.28"
},
{
"version_affected": "\u003c=",
"version_name": "23.0.0",
"version_value": "23.3.12"
},
{
"version_affected": "\u003c=",
"version_name": "24.0.0",
"version_value": "24.0.5"
},
{
"version_affected": "\u003c=",
"version_name": "24.1.0.alpha1",
"version_value": "24.1.0.beta1"
}
]
}
},
{
"product_name": "flow-server",
"version": {
"version_data": [
{
"version_affected": "\u003c=",
"version_name": "1.0.0",
"version_value": "24.0.0.beta1"
},
{
"version_affected": "\u003c=",
"version_name": "1.1.0",
"version_value": "2.8.9"
},
{
"version_affected": "\u003c=",
"version_name": "3.3.0",
"version_value": "9.1.0"
},
{
"version_affected": "\u003c=",
"version_name": "23.0.0",
"version_value": "23.3.10"
},
{
"version_affected": "\u003c=",
"version_name": "24.0.0",
"version_value": "24.0.7"
},
{
"version_affected": "\u003c=",
"version_name": "24.1.0.alpha1",
"version_value": "24.1.0.beta1"
}
]
}
}
]
},
"vendor_name": "vaadin"
}
]
}
},
"credits": [
{
"lang": "en",
"value": "Kim Lepp\u00e4nen"
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "When adding non-visible components to the UI in server side, content is sent to the browser in Vaadin 10.0.0 through 10.0.22, 11.0.0 through 14.10.0, 15.0.0 through 22.0.28, 23.0.0 through 23.3.12, 24.0.0 through 24.0.5 and 24.1.0.alpha1 to 24.1.0.beta1, resulting in potential information disclosure.\n\n"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-200",
"lang": "eng",
"value": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://vaadin.com/security/CVE-2023-25499",
"refsource": "MISC",
"url": "https://vaadin.com/security/CVE-2023-25499"
},
{
"name": "https://github.com/vaadin/flow/pull/15885",
"refsource": "MISC",
"url": "https://github.com/vaadin/flow/pull/15885"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
},
"gitlab.com": {
"advisories": [
{
"affected_range": "[1.0.0,1.0.20),[1.1.0,2.8.10),[3.0.0,9.1.1),[23.0.0,23.3.11),[24.0.0,24.0.8)",
"affected_versions": "All versions starting from 1.0.0 before 1.0.20, all versions starting from 1.1.0 before 2.8.10, all versions starting from 3.0.0 before 9.1.1, all versions starting from 23.0.0 before 23.3.11, all versions starting from 24.0.0 before 24.0.8",
"cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"cwe_ids": [
"CWE-1035",
"CWE-200",
"CWE-937"
],
"date": "2023-06-30",
"description": "When adding non-visible components to the UI in server side, content is sent to the browser in Vaadin 10.0.0 through 10.0.22, 11.0.0 through 14.10.0, 15.0.0 through 22.0.28, 23.0.0 through 23.3.12, 24.0.0 through 24.0.5 and 24.1.0.alpha1 to 24.1.0.beta1, resulting in potential information disclosure.\n\n",
"fixed_versions": [
"1.0.20",
"2.8.10",
"9.1.1",
"23.3.11",
"24.0.8"
],
"identifier": "CVE-2023-25499",
"identifiers": [
"CVE-2023-25499"
],
"not_impacted": "All versions before 1.0.0, all versions starting from 1.0.20 before 1.1.0, all versions starting from 2.8.10 before 3.0.0, all versions starting from 9.1.1 before 23.0.0, all versions starting from 23.3.11 before 24.0.0, all versions starting from 24.0.8",
"package_slug": "maven/com.vaadin/flow-server",
"pubdate": "2023-06-22",
"solution": "Upgrade to versions 1.0.20, 2.8.10, 9.1.1, 23.3.11, 24.0.8 or above.",
"title": "Exposure of Sensitive Information to an Unauthorized Actor",
"urls": [
"https://nvd.nist.gov/vuln/detail/CVE-2023-25499",
"https://github.com/vaadin/flow/pull/15885",
"https://vaadin.com/security/CVE-2023-25499"
],
"uuid": "fb37429d-f28b-4abc-9bb9-23125eebf9fc"
},
{
"affected_range": "[10.0.0,10.0.23),[11.0.0,14.10.1),[23.0.0,23.3.13),[24.0.0,24.0.6),[24.1.0.alpha1,24.1.0)",
"affected_versions": "All versions starting from 10.0.0 before 10.0.23, all versions starting from 11.0.0 before 14.10.1, all versions starting from 23.0.0 before 23.3.13, all versions starting from 24.0.0 before 24.0.6, all versions starting from 24.1.0.alpha1 before 24.1.0",
"cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"cwe_ids": [
"CWE-1035",
"CWE-200",
"CWE-937"
],
"date": "2023-06-22",
"description": "When adding non-visible components to the UI in server side, content is sent to the browser in Vaadin 10.0.0 through 10.0.22, 11.0.0 through 14.10.0, 15.0.0 through 22.0.28, 23.0.0 through 23.3.12, 24.0.0 through 24.0.5 and 24.1.0.alpha1 to 24.1.0.beta1, resulting in potential information disclosure.\n\n",
"fixed_versions": [
"10.0.23",
"14.10.1",
"23.3.13",
"24.0.6",
"24.1.0"
],
"identifier": "CVE-2023-25499",
"identifiers": [
"GHSA-5f9v-mv5g-jh5q",
"CVE-2023-25499"
],
"not_impacted": "All versions before 10.0.0, all versions starting from 10.0.23 before 11.0.0, all versions starting from 14.10.1 before 23.0.0, all versions starting from 23.3.13 before 24.0.0, all versions starting from 24.0.6 before 24.1.0.alpha1, all versions starting from 24.1.0",
"package_slug": "maven/com.vaadin/vaadin",
"pubdate": "2023-06-22",
"solution": "Upgrade to versions 10.0.23, 14.10.1, 23.3.13, 24.0.6, 24.1.0 or above.",
"title": "Exposure of Sensitive Information to an Unauthorized Actor",
"urls": [
"https://github.com/vaadin/platform/security/advisories/GHSA-5f9v-mv5g-jh5q",
"https://nvd.nist.gov/vuln/detail/CVE-2023-25499",
"https://github.com/vaadin/flow/pull/15885",
"https://vaadin.com/security/CVE-2023-25499",
"https://github.com/advisories/GHSA-5f9v-mv5g-jh5q"
],
"uuid": "9a6cb73a-0e11-4019-bb95-46e549517a14"
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha6:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:beta1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "24.0.6",
"versionStartIncluding": "24.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "23.3.13",
"versionStartIncluding": "23.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "14.10.1",
"versionStartIncluding": "11.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.0.23",
"versionStartIncluding": "10.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "22.0.28",
"versionStartIncluding": "15.0.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "security@vaadin.com",
"ID": "CVE-2023-25499"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "When adding non-visible components to the UI in server side, content is sent to the browser in Vaadin 10.0.0 through 10.0.22, 11.0.0 through 14.10.0, 15.0.0 through 22.0.28, 23.0.0 through 23.3.12, 24.0.0 through 24.0.5 and 24.1.0.alpha1 to 24.1.0.beta1, resulting in potential information disclosure.\n\n"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/vaadin/flow/pull/15885",
"refsource": "MISC",
"tags": [
"Patch"
],
"url": "https://github.com/vaadin/flow/pull/15885"
},
{
"name": "https://vaadin.com/security/CVE-2023-25499",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://vaadin.com/security/CVE-2023-25499"
}
]
}
},
"impact": {
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
},
"lastModifiedDate": "2023-06-30T16:32Z",
"publishedDate": "2023-06-22T13:15Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…