Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-28937 First vendor Publication 2023-06-01
Vendor Cve Last vendor Modification 2023-06-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

DataSpider Servista version 4.4 and earlier uses a hard-coded cryptographic key. DataSpider Servista is data integration software. ScriptRunner and ScriptRunner for Amazon SQS are used to start the configured processes on DataSpider Servista. The cryptographic key is embedded in ScriptRunner and ScriptRunner for Amazon SQS, which is common to all users. If an attacker who can gain access to a target DataSpider Servista instance and obtain a Launch Settings file of ScriptRunner and/or ScriptRunner for Amazon SQS, the attacker may perform operations with the user privilege encrypted in the file. Note that DataSpider Servista and some of the OEM products are affected by this vulnerability. For the details of affected products and versions, refer to the information listed in [References].

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28937

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

Source Url
MISC https://cs.wingarc.com/ja/download/000016244
https://cs.wingarc.com/ja/download/000022448
https://cs.wingarc.com/ja/download/000023565
https://jvn.jp/en/jp/JVN38222042/
https://www.hulft.com/application/files/4416/8420/4506/information_20230519_2...
https://www.hulft.com/download_file/18675
https://www.justsystems.com/jp/services/actionista/info/20230519_001/
https://www.terrasky.co.jp/files/DCSpider_ScriptRunnerVulnerability.pdf

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-06-13 17:27:23
  • Multiple Updates
2023-06-08 17:27:20
  • Multiple Updates
2023-06-02 02:17:42
  • Multiple Updates
2023-06-02 02:17:26
  • Multiple Updates
2023-06-01 17:27:16
  • Multiple Updates
2023-06-01 09:27:25
  • First insertion