Executive Summary

Informations
Name CVE-2023-45659 First vendor Publication 2023-10-17
Vendor Cve Last vendor Modification 2023-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
Overall CVSS Score 2.8
Base Score 2.8 Environmental Score 2.8
impact SubScore 1.4 Temporal Score 2.8
Exploitabality Sub Score 1.3
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Engelsystem is a shift planning system for chaos events. If a users' password is compromised and an attacker gained access to a users' account, i.e., logged in and obtained a session, an attackers' session is not terminated if the users' account password is reset. This vulnerability has been fixed in the commit `dbb089315ff3d`. Users are advised to update their installations. There are no known workarounds for this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45659

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-613 Insufficient Session Expiration

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/engelsystem/engelsystem/commit/dbb089315ff3d8aabc11445e78f...
https://github.com/engelsystem/engelsystem/security/advisories/GHSA-f6mm-3v2h...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-10-30 21:27:40
  • Multiple Updates
2023-10-18 02:30:55
  • Multiple Updates
2023-10-18 02:30:40
  • Multiple Updates
2023-10-17 17:27:21
  • Multiple Updates
2023-10-17 09:27:22
  • First insertion