Executive Summary

Informations
Name CVE-2023-34085 First vendor Publication 2023-10-25
Vendor Cve Last vendor Modification 2023-10-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

When an AWS DynamoDB table is used for user attribute storage, it is possible to retrieve the attributes of another user using a maliciously crafted request

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34085

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Sources (Detail)

Source Url
MISC https://docs.pingidentity.com/r/en-us/pingfederate-113/gyk1689105783244
https://www.pingidentity.com/en/resources/downloads/pingfederate.html

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-02-02 02:46:35
  • Multiple Updates
2023-10-31 17:27:24
  • Multiple Updates
2023-10-26 00:27:23
  • First insertion