Executive Summary

Informations
Name CVE-2023-49343 First vendor Publication 2023-12-14
Vendor Cve Last vendor Modification 2023-12-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Temporary data passed between application components by Budgie Extras Dropby applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49343

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-668 Exposure of Resource to Wrong Sphere
50 % CWE-335 PRNG Seed Error

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49343
https://github.com/UbuntuBudgie/budgie-extras/security/advisories/GHSA-27g2-7...
https://ubuntu.com/security/notices/USN-6556-1
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2023-12-21 21:27:45
  • Multiple Updates
2023-12-15 05:27:29
  • First insertion