Executive Summary

Informations
Name CVE-2023-1000 First vendor Publication 2024-04-27
Vendor Cve Last vendor Modification 2024-04-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in cyanomiko dcnnt-py up to 0.9.0. It has been classified as critical. Affected is the function main of the file dcnnt/plugins/notifications.py of the component Notification Handler. The manipulation leads to command injection. It is possible to launch the attack remotely. Upgrading to version 0.9.1 is able to address this issue. The patch is identified as b4021d784a97e25151a5353aa763a741e9a148f5. It is recommended to upgrade the affected component. VDB-262230 is the identifier assigned to this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1000

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

Sources (Detail)

https://github.com/cyanomiko/dcnnt-py/commit/b4021d784a97e25151a5353aa763a741...
https://github.com/cyanomiko/dcnnt-py/pull/23
https://github.com/cyanomiko/dcnnt-py/releases/tag/0.9.1
https://vuldb.com/?ctiid.262230
https://vuldb.com/?id.262230
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-04-29 17:27:27
  • Multiple Updates
2024-04-27 13:27:26
  • First insertion