GSD-2023-25500

Vulnerability from gsd - Updated: 2023-12-13 01:20
Details
Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in potential information disclosure of class and method names in RPC responses by sending modified requests.
Aliases
Aliases

{
  "GSD": {
    "alias": "CVE-2023-25500",
    "id": "GSD-2023-25500"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-25500"
      ],
      "details": "Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in potential information disclosure of class and method names in RPC responses by sending modified requests.",
      "id": "GSD-2023-25500",
      "modified": "2023-12-13T01:20:40.818629Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@vaadin.com",
        "ID": "CVE-2023-25500",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "vaadin",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c=",
                          "version_name": "10.0.0",
                          "version_value": "10.0.23"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "11.0.0",
                          "version_value": "14.10.1"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "15.0.0",
                          "version_value": "22.0.8"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "23.0.0",
                          "version_value": "23.3.13"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "24.0.0",
                          "version_value": "24.0.6"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "24.1.0.alpha1",
                          "version_value": "24.1.0.rc2"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "vaadin"
            },
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "flow-server",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c=",
                          "version_name": "1.0.0",
                          "version_value": "1.0.20"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "1.1.0",
                          "version_value": "2.9.2"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "3.0.0",
                          "version_value": "9.1.1"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "23.0.0",
                          "version_value": "23.3.12"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "24.0.0",
                          "version_value": "24.0.8"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "24.1.0.alpha1",
                          "version_value": "24.1.0.rc3"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "flow"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in potential information disclosure of class and method names in RPC responses by sending modified requests."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-200",
                "lang": "eng",
                "value": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/vaadin/flow/pull/16935",
            "refsource": "MISC",
            "url": "https://github.com/vaadin/flow/pull/16935"
          },
          {
            "name": "https://vaadin.com/security/cve-2023-25500",
            "refsource": "MISC",
            "url": "https://vaadin.com/security/cve-2023-25500"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[1.0.0,1.0.21),[1.1.0,2.9.3),[3.0.0,9.1.2),[23.0.0,23.3.13),[24.0.0,24.0.9)",
          "affected_versions": "All versions starting from 1.0.0 before 1.0.21, all versions starting from 1.1.0 before 2.9.3, all versions starting from 3.0.0 before 9.1.2, all versions starting from 23.0.0 before 23.3.13, all versions starting from 24.0.0 before 24.0.9",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-200",
            "CWE-937"
          ],
          "date": "2023-06-30",
          "description": "Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in potential information disclosure of class and method names in RPC responses by sending modified requests.",
          "fixed_versions": [
            "1.0.21",
            "2.9.3",
            "9.1.2",
            "23.3.13",
            "24.0.9"
          ],
          "identifier": "CVE-2023-25500",
          "identifiers": [
            "CVE-2023-25500"
          ],
          "not_impacted": "All versions before 1.0.0, all versions starting from 1.0.21 before 1.1.0, all versions starting from 2.9.3 before 3.0.0, all versions starting from 9.1.2 before 23.0.0, all versions starting from 23.3.13 before 24.0.0, all versions starting from 24.0.9",
          "package_slug": "maven/com.vaadin/flow-server",
          "pubdate": "2023-06-22",
          "solution": "Upgrade to versions 1.0.21, 2.9.3, 9.1.2, 23.3.13, 24.0.9 or above.",
          "title": "Exposure of Sensitive Information to an Unauthorized Actor",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-25500",
            "https://github.com/vaadin/flow/pull/16935",
            "https://vaadin.com/security/cve-2023-25500"
          ],
          "uuid": "c848326a-b910-4043-baa4-153954afd502"
        },
        {
          "affected_range": "[10.0.0,10.0.24),[11.0.0,14.10.2),[15.0.0,22.1.0),[23.0.0,23.3.14),[24.0.0,24.0.7),[24.1.0.alpha1,24.1.0)",
          "affected_versions": "All versions starting from 10.0.0 before 10.0.24, all versions starting from 11.0.0 before 14.10.2, all versions starting from 15.0.0 before 22.1.0, all versions starting from 23.0.0 before 23.3.14, all versions starting from 24.0.0 before 24.0.7, all versions starting from 24.1.0.alpha1 before 24.1.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-200",
            "CWE-937"
          ],
          "date": "2023-06-22",
          "description": "Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in potential information disclosure of class and method names in RPC responses by sending modified requests.",
          "fixed_versions": [
            "10.0.24",
            "14.10.2",
            "22.1.0",
            "23.3.14",
            "24.0.7",
            "24.1.0"
          ],
          "identifier": "CVE-2023-25500",
          "identifiers": [
            "GHSA-ch48-9r3q-pv7x",
            "CVE-2023-25500"
          ],
          "not_impacted": "All versions before 10.0.0, all versions starting from 10.0.24 before 11.0.0, all versions starting from 14.10.2 before 15.0.0, all versions starting from 22.1.0 before 23.0.0, all versions starting from 23.3.14 before 24.0.0, all versions starting from 24.0.7 before 24.1.0.alpha1, all versions starting from 24.1.0",
          "package_slug": "maven/com.vaadin/vaadin",
          "pubdate": "2023-06-22",
          "solution": "Upgrade to versions 10.0.24, 14.10.2, 22.1.0, 23.3.14, 24.0.7, 24.1.0 or above.",
          "title": "Exposure of Sensitive Information to an Unauthorized Actor",
          "urls": [
            "https://github.com/vaadin/platform/security/advisories/GHSA-ch48-9r3q-pv7x",
            "https://nvd.nist.gov/vuln/detail/CVE-2023-25500",
            "https://github.com/vaadin/flow/pull/16935",
            "https://vaadin.com/security/cve-2023-25500",
            "https://github.com/advisories/GHSA-ch48-9r3q-pv7x"
          ],
          "uuid": "cd42f3ff-ab09-4c70-9011-aae656f38ce3"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:beta1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "10.0.23",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:alpha1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "22.0.28",
                "versionStartIncluding": "15.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.10.2",
                "versionStartIncluding": "11.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:beta2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:beta3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:24.1.0:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "23.3.14",
                "versionStartIncluding": "23.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "24.0.7",
                "versionStartIncluding": "24.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@vaadin.com",
          "ID": "CVE-2023-25500"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in potential information disclosure of class and method names in RPC responses by sending modified requests."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/vaadin/flow/pull/16935",
              "refsource": "MISC",
              "tags": [
                "Patch"
              ],
              "url": "https://github.com/vaadin/flow/pull/16935"
            },
            {
              "name": "https://vaadin.com/security/cve-2023-25500",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://vaadin.com/security/cve-2023-25500"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 1.4
        }
      },
      "lastModifiedDate": "2023-06-30T16:32Z",
      "publishedDate": "2023-06-22T13:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…