Q3408/VulDB

From R74n Wikibase
Jump to navigation Jump to search

{ "response": { "version": "3.68", "format": "json", "status": "200", "lang": "en", "monoblock": "1", "items": 1, "consumption": 1, "remaining": 4, "querylimit": 5, "querylimitmax": 5, "timestamp": "1721324950", "rtt": 0, "etag": "4eac91e71cde7b0f-07be2c753f7a44dc-dcca48101505dd86" }, "request": { "timestamp": "1721324950", "apikey": "valid", "userid": "71328", "details": 1, "sort": "entry_timestamp_create", "cti": 1, "type": "id", "value": 269996 }, "result": [ { "entry": { "id": "269996", "title": "R74n Sandboxels up to 1.9.5 access control", "summary": "A vulnerability was found in R74n Sandboxels up to 1.9.5 and classified as critical. Affected by this issue is some unknown processing. There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.", "details": { "affected": "A vulnerability was found in R74n Sandboxels up to 1.9.5 and classified as critical.", "vulnerability": "Using CWE to declare the problem leads to CWE-284. The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.", "impact": "Impacted is confidentiality, integrity, and availability.", "countermeasure": "There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product." }, "timestamp": { "create": "1719629445", "change": "1720736930" }, "changelog": [ "vulnerability_cvss3_meta_basescore", "vulnerability_cvss3_meta_tempscore", "vulnerability_cvss3_cna_basescore", "vulnerability_cvss3_cna_av", "vulnerability_cvss3_cna_ac", "vulnerability_cvss3_cna_pr", "vulnerability_cvss3_cna_ui", "vulnerability_cvss3_cna_s", "vulnerability_cvss3_cna_c", "vulnerability_cvss3_cna_i", "vulnerability_cvss3_cna_a" ] }, "software": { "vendor": "R74n", "name": "Sandboxels", "version": [ "1.9.0", "1.9.1", "1.9.2", "1.9.3", "1.9.4", "1.9.5" ], "cpe": [ "cpe:\/a:r74n:sandboxels:1.9.0", "cpe:\/a:r74n:sandboxels:1.9.1", "cpe:\/a:r74n:sandboxels:1.9.2", "cpe:\/a:r74n:sandboxels:1.9.3", "cpe:\/a:r74n:sandboxels:1.9.4", "cpe:\/a:r74n:sandboxels:1.9.5" ], "cpe23": [ "cpe:2.3:a:r74n:sandboxels:1.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:r74n:sandboxels:1.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:r74n:sandboxels:1.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:r74n:sandboxels:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:r74n:sandboxels:1.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:r74n:sandboxels:1.9.5:*:*:*:*:*:*:*" ] }, "vulnerability": { "risk": { "value": "2", "name": "medium" }, "class": "access control", "cwe": "CWE-284", "capec": [ "19" ], "attck": "T1068", "cvss2": { "vuldb": { "basescore": "5.2", "tempscore": "4.9", "baseseverity": "Medium", "tempseverity": "Medium", "av": "A", "ac": "L", "au": "S", "ci": "P", "ii": "P", "ai": "P", "e": "ND", "rl": "ND", "rc": "UR" } }, "cvss3": { "meta": { "basescore": "5.8", "tempscore": "5.7", "baseseverity": "Medium", "tempseverity": "Medium" }, "vuldb": { "confidence": "High", "basescore": "5.5", "tempscore": "5.3", "basevector": "AV:A\/AC:L\/PR:L\/UI:N\/S:U\/C:L\/I:L\/A:L", "tempvector": "E:X\/RL:X\/RC:R", "baseseverity": "Medium", "tempseverity": "Medium", "av": "A", "ac": "L", "pr": "L", "ui": "N", "s": "U", "c": "L", "i": "L", "a": "L", "e": "X", "rl": "X", "rc": "R" }, "cna": { "basescore": "6.1", "basevector": "AV:N\/AC:L\/PR:N\/UI:R\/S:C\/C:L\/I:L\/A:N", "baseseverity": "Medium", "av": "N", "ac": "L", "pr": "N", "ui": "R", "s": "C", "c": "L", "i": "L", "a": "N" } }, "cvss4": { "vuldb": { "confidence": "High", "bscore": "5.1", "btscore": "5.1", "bvector": "AV:A\/AC:L\/AT:N\/PR:L\/UI:N\/VC:L\/VI:L\/VA:L\/SC:N\/SI:N\/SA:N", "btvector": "AV:A\/AC:L\/AT:N\/PR:L\/UI:N\/VC:L\/VI:L\/VA:L\/SC:N\/SI:N\/SA:N\/E:X", "bseverity": "Medium", "btseverity": "Medium", "av": "A", "ac": "L", "at": "N", "pr": "L", "ui": "N", "vc": "L", "vi": "L", "va": "L", "sc": "N", "si": "N", "sa": "N", "e": "X" } }, "timeline": [ { "date": "1719525600", "event": "CVE reserved", "color": "blue" }, { "date": "1719612000", "event": "Advisory disclosed", "diff": "+1 days", "color": "blue" }, { "date": "1719619200", "event": "VulDB entry created", "diff": "+0 days", "link": "https:\/\/vuldb.com\/?recent.20240629", "color": "blue" }, { "date": "1720736930", "event": "VulDB entry last update", "diff": "+12 days", "link": "https:\/\/vuldb.com\/?id.269996", "color": "blue" } ] }, "advisory": { "date": "1719612000", "url": "https:\/\/github.com\/ggod2\/sandboxels_xss_test", "reportconfidence": "uncorroborated" }, "exploit": { "exploitability": "not defined", "price": { "0day": "$0-$5k", "today": "$0-$5k" }, "epss": { "score": "0.00045", "percentile": "0.16001" } }, "countermeasure": { "remediationlevel": "not defined" }, "source": { "cve": { "id": "CVE-2024-39828", "assigned": "1719525600", "summary": "R74n Sandboxels 1.9 through 1.9.5 allows XSS via a message in a modified saved-game file. This was fixed in a hotfix to 1.9.5 on 2024-06-29." } }, "cti": { "activity": { "score": "0.05", "actors": [ "AsyncRAT" ] } } } ] }