Kiwi TCMS up to 11.6 Configuration Setting weak password

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability was found in Kiwi TCMS up to 11.6 and classified as problematic. This issue affects an unknown code of the component Configuration Setting Handler. The manipulation with an unknown input leads to a weak password vulnerability. Using CWE to declare the problem leads to CWE-521. The product does not require that users should have strong passwords, which makes it easier for attackers to compromise user accounts. Impacted is confidentiality.

The weakness was presented 01/02/2023 as GHSA-496x-2jqf-hp7g. The advisory is shared at github.com. The identification of this vulnerability is CVE-2023-22451 since 12/29/2022. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1552 for this issue.

Upgrading to version 11.7 eliminates this vulnerability. Applying the patch 3759fb68aed36315cdde9fc573b2fe7c11544985 is able to eliminate this problem. The bugfix is ready for download at github.com. The best possible mitigation is suggested to be upgrading to the latest version.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 3.7
VulDB Temp Score: 3.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CNA Base Score: 6.5
CNA Vector (GitHub, Inc.): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Weak password
CWE: CWE-521
ATT&CK: T1552

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: TCMS 11.7
Patch: 3759fb68aed36315cdde9fc573b2fe7c11544985

Timelineinfo

12/29/2022 🔍
01/02/2023 +4 days 🔍
01/02/2023 +0 days 🔍
01/27/2023 +25 days 🔍

Sourcesinfo

Advisory: GHSA-496x-2jqf-hp7g
Status: Confirmed

CVE: CVE-2023-22451 (🔍)

Entryinfo

Created: 01/02/2023 19:19
Updated: 01/27/2023 01:50
Changes: 01/02/2023 19:19 (52), 01/27/2023 01:36 (1), 01/27/2023 01:43 (11), 01/27/2023 01:50 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!