jvndb-2022-001953
Vulnerability from jvndb
Published
2022-06-15 17:47
Modified
2022-06-15 17:47
Severity ?
Summary
Growi vulnerable to weak password requirements
Details
GROWI provided by WESEEK, Inc. contains a weak password requirements vulnerability (CWE-521, CVE-2022-1236).
418sec first reported this vulnerability to JPCERT/CC, then JPCERT/CC contacted WSEEK, Inc. as a coordinator. After the coordination between 418sec and WESEEK, Inc. was completed, this case was published to notify the users of the solution through JVN.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
WESEEK, Inc. | GROWI |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001953.html", "dc:date": "2022-06-15T17:47+09:00", "dcterms:issued": "2022-06-15T17:47+09:00", "dcterms:modified": "2022-06-15T17:47+09:00", "description": "GROWI provided by WESEEK, Inc. contains a weak password requirements vulnerability (CWE-521, CVE-2022-1236).\r\n\r\n418sec first reported this vulnerability to JPCERT/CC, then JPCERT/CC contacted WSEEK, Inc. as a coordinator. After the coordination between 418sec and WESEEK, Inc. was completed, this case was published to notify the users of the solution through JVN.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-001953.html", "sec:cpe": { "#text": "cpe:/a:weseek:growi", "@product": "GROWI", "@vendor": "WESEEK, Inc.", "@version": "2.2" }, "sec:cvss": [ { "@score": "6.4", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "@version": "2.0" }, { "@score": "6.5", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2022-001953", "sec:references": [ { "#text": "http://jvn.jp/en/vu/JVNVU96438711/index.html", "@id": "JVNVU#96438711", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-1236", "@id": "CVE-2022-1236", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-1236", "@id": "CVE-2022-1236", "@source": "NVD" }, { "#text": "https://huntr.dev/bounties/c7df088f-e355-45e6-9267-e41030dc6a32/?token=7f784544ffb530a9e6bef04557518633e763810d60f107095451c58b34645b81ad18529d3ea12f3b61ba547c99a0d87b2324e52da6efc4b01ec175416c479099bf5de3d16b8f07f0758556c278d058872597936f0e4fea7acb2bd2bc", "@id": "Weak Password Requirements in weseek/growi", "@source": "Related document" }, { "#text": "https://cwe.mitre.org/data/definitions/521.html", "@id": "CWE-521", "@title": "Weak Password Requirements(CWE-521)" } ], "title": "Growi vulnerable to weak password requirements" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.