Axios Italia Axios RE 1.7.0/7.0.0 Connection REDefault.aspx DBIDX privileges management

A vulnerability classified as critical was found in Axios Italia Axios RE 1.7.0/7.0.0. This vulnerability affects unknown code of the file REDefault.aspx of the component Connection Handler. The manipulation of the argument DBIDX leads to improper privilege management. Using CWE to declare the problem leads to CWE-269. The weakness was presented 08/06/2019 by ErPaciocco as VulDB 139528 as Entry (VulDB). The advisory is shared for download at vuldb.com. This vulnerability was named CVE-2019-25068. The attack can be initiated remotely. Technical details are available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1068. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

155

Field

exploit_price_0day3
vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

100%29
70%25
90%14
96%4
60%2

Approve Conf

100%29
70%25
90%14
96%4
60%2
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1509401711/21/2023VulD...cvss3_cna_basescore6.3see CVSS documentation11/21/2023accepted
90
1509401611/21/2023VulD...cvss3_nvd_basescore8.8nist.gov11/21/2023accepted
90
1509401511/21/2023VulD...cvss2_nvd_basescore6.5nist.gov11/21/2023accepted
90
1509401411/21/2023VulD...cvss3_meta_tempscore7.0see CVSS documentation11/21/2023accepted
90
1509401311/21/2023VulD...cvss3_meta_basescore7.1see CVSS documentation11/21/2023accepted
90
1509401211/21/2023VulD...cve_cnaVulDBnvd.nist.gov11/21/2023accepted
70
1509401111/21/2023VulD...cvss3_cna_aLnvd.nist.gov11/21/2023accepted
70
1509401011/21/2023VulD...cvss3_cna_iLnvd.nist.gov11/21/2023accepted
70
1509400911/21/2023VulD...cvss3_cna_cLnvd.nist.gov11/21/2023accepted
70
1509400811/21/2023VulD...cvss3_cna_sUnvd.nist.gov11/21/2023accepted
70
1509400711/21/2023VulD...cvss3_cna_uiNnvd.nist.gov11/21/2023accepted
70
1509400611/21/2023VulD...cvss3_cna_prLnvd.nist.gov11/21/2023accepted
70
1509400511/21/2023VulD...cvss3_cna_acLnvd.nist.gov11/21/2023accepted
70
1509400411/21/2023VulD...cvss3_cna_avNnvd.nist.gov11/21/2023accepted
70
1509400311/21/2023VulD...cvss2_nvd_aiPnvd.nist.gov11/21/2023accepted
70
1509400211/21/2023VulD...cvss2_nvd_iiPnvd.nist.gov11/21/2023accepted
70
1509400111/21/2023VulD...cvss2_nvd_ciPnvd.nist.gov11/21/2023accepted
70
1509400011/21/2023VulD...cvss2_nvd_auSnvd.nist.gov11/21/2023accepted
70
1509399911/21/2023VulD...cvss2_nvd_acLnvd.nist.gov11/21/2023accepted
70
1509399811/21/2023VulD...cvss2_nvd_avNnvd.nist.gov11/21/2023accepted
70

56 more entries are not shown

Do you want to use VulDB in your project?

Use the official API to access entries easily!