Executive Summary

Informations
Name CVE-2023-2418 First vendor Publication 2023-04-29
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in Konga 2.8.3 on Kong. It has been classified as problematic. This affects an unknown part of the component Login API. The manipulation leads to insufficiently random values. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to change the configuration settings. The associated identifier of this vulnerability is VDB-227715.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2418

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-330 Use of Insufficiently Random Values

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/advisories/GHSA-9g4c-xm3g-f8hq
https://vuldb.com/?ctiid.227715
https://vuldb.com/?id.227715
https://www.cnblogs.com/andao/p/17330864.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-05-17 09:28:02
  • Multiple Updates
2024-05-15 17:28:04
  • Multiple Updates
2024-04-11 09:28:04
  • Multiple Updates
2024-03-21 09:28:06
  • Multiple Updates
2024-02-29 09:27:57
  • Multiple Updates
2024-02-13 13:27:47
  • Multiple Updates
2023-11-07 21:29:18
  • Multiple Updates
2023-05-08 21:27:19
  • Multiple Updates
2023-05-01 17:27:14
  • Multiple Updates
2023-04-29 09:27:14
  • First insertion