CESNET theme-cesnet up to 1.x on ownCloud resetpassword.php insufficiently protected credentials

A vulnerability has been found in CESNET theme-cesnet up to 1.x on ownCloud and classified as problematic. Affected by this vulnerability is an unknown functionality of the file cesnet/core/lostpassword/templates/resetpassword.php. The manipulation leads to insufficiently protected credentials. The CWE definition for the vulnerability is CWE-522. The weakness was presented 01/07/2023 as 2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6. The advisory is shared at github.com. This vulnerability is known as CVE-2016-15014. Attacking locally is a requirement. Technical details are available. There is no exploit available. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1552 for this issue. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. Upgrading to version 2.0.0 is able to address this issue. The updated version is ready for download at github.com. The identifier of the patch is 2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Field01/07/2023 20:4801/30/2023 07:2601/30/2023 07:31
vendorCESNETCESNETCESNET
nametheme-cesnettheme-cesnettheme-cesnet
version<=1.x<=1.x<=1.x
filecesnet/core/lostpassword/templates/resetpassword.phpcesnet/core/lostpassword/templates/resetpassword.phpcesnet/core/lostpassword/templates/resetpassword.php
cwe522 (insufficiently protected credentials)522 (insufficiently protected credentials)522 (insufficiently protected credentials)
risk111
cvss3_vuldb_avLLL
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iNNN
cvss3_vuldb_aNNN
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
urlhttps://github.com/CESNET/theme-cesnet/pull/1https://github.com/CESNET/theme-cesnet/pull/1https://github.com/CESNET/theme-cesnet/pull/1
nameUpgradeUpgradeUpgrade
upgrade_version2.0.02.0.02.0.0
upgrade_urlhttps://github.com/CESNET/theme-cesnet/releases/tag/2.0.0https://github.com/CESNET/theme-cesnet/releases/tag/2.0.0https://github.com/CESNET/theme-cesnet/releases/tag/2.0.0
patch_name2b857f2233ce5083b4d5bc9bfc4152f933c3e4a62b857f2233ce5083b4d5bc9bfc4152f933c3e4a62b857f2233ce5083b4d5bc9bfc4152f933c3e4a6
patch_urlhttps://github.com/CESNET/theme-cesnet/commit/2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6https://github.com/CESNET/theme-cesnet/commit/2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6https://github.com/CESNET/theme-cesnet/commit/2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6
advisoryquoteFix AutoComplete Not Disabled for 'Password' Field vulnerabilityFix AutoComplete Not Disabled for 'Password' Field vulnerabilityFix AutoComplete Not Disabled for 'Password' Field vulnerability
cveCVE-2016-15014CVE-2016-15014CVE-2016-15014
responsibleVulDBVulDBVulDB
date1673046000 (01/07/2023)1673046000 (01/07/2023)1673046000 (01/07/2023)
cvss2_vuldb_avLLL
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiNNN
cvss2_vuldb_aiNNN
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_eXXX
cvss2_vuldb_basescore1.71.71.7
cvss2_vuldb_tempscore1.51.51.5
cvss3_vuldb_basescore3.33.33.3
cvss3_vuldb_tempscore3.23.23.2
cvss3_meta_basescore3.33.34.0
cvss3_meta_tempscore3.23.24.0
price_0day$0-$5k$0-$5k$0-$5k
platformownCloudownCloudownCloud
identifier2b857f2233ce5083b4d5bc9bfc4152f933c3e4a62b857f2233ce5083b4d5bc9bfc4152f933c3e4a6
cve_assigned1673046000 (01/07/2023)1673046000 (01/07/2023)
cve_nvd_summaryA vulnerability has been found in CESNET theme-cesnet up to 1.x and classified as problematic. Affected by this vulnerability is an unknown functionality of the file cesnet/core/lostpassword/templates/resetpassword.php. The manipulation leads to insufficiently protected credentials. Attacking locally is a requirement. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is 2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6. It is recommended to upgrade the affected component. The identifier VDB-217633 was assigned to this vulnerability.A vulnerability has been found in CESNET theme-cesnet up to 1.x and classified as problematic. Affected by this vulnerability is an unknown functionality of the file cesnet/core/lostpassword/templates/resetpassword.php. The manipulation leads to insufficiently protected credentials. Attacking locally is a requirement. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is 2b857f2233ce5083b4d5bc9bfc4152f933c3e4a6. It is recommended to upgrade the affected component. The identifier VDB-217633 was assigned to this vulnerability.
cvss3_nvd_avL
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iN
cvss3_nvd_aN
cvss2_nvd_avL
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiN
cvss2_nvd_aiN
cvss3_cna_avL
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iN
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore1.7
cvss3_nvd_basescore5.5
cvss3_cna_basescore3.3

Do you need the next level of professionalism?

Upgrade your account now!