Executive Summary

Informations
Name CVE-2023-45152 First vendor Publication 2023-10-17
Vendor Cve Last vendor Modification 2023-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 2.3
Base Score 2.3 Environmental Score 2.3
impact SubScore 1.4 Temporal Score 2.3
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Engelsystem is a shift planning system for chaos events. A Blind SSRF in the "Import schedule" functionality makes it possible to perform a port scan against the local environment. This vulnerability has been fixed in commit ee7d30b33. If a patch cannot be deployed, operators should ensure that no HTTP(s) services listen on localhost and/or systems only reachable from the host running the engelsystem software. If such services are necessary, they should utilize additional authentication.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45152

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/engelsystem/engelsystem/commit/ee7d30b33935ea001705f438fec...
https://github.com/engelsystem/engelsystem/security/advisories/GHSA-jj9g-75wf...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-10-30 21:27:40
  • Multiple Updates
2023-10-18 02:30:55
  • Multiple Updates
2023-10-18 02:30:40
  • Multiple Updates
2023-10-17 17:27:21
  • Multiple Updates
2023-10-17 09:27:22
  • First insertion