Henri Wahl Nagstamon up to 0.9.9 credentials management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Henri Wahl Nagstamon. This affects an unknown code. The manipulation with an unknown input leads to a credentials management vulnerability. CWE is classifying the issue as CWE-255. This is going to have an impact on confidentiality. The summary by CVE is:

The automatic update request in Nagstamont before 0.9.10 uses a cleartext base64 format for transmission of a username and password, which allows remote attackers to obtain sensitive information by sniffing the network.

The weakness was disclosed 08/16/2013 as Bug 983673 as not defined bug report (Bugzilla). The advisory is shared at bugzilla.redhat.com. This vulnerability is uniquely identified as CVE-2013-4114 since 06/12/2013. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1552 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 71810 (GLSA-201401-03 : Nagstamon: Information disclosure), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks.

Upgrading to version 0.6.1 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (85583) and Tenable (71810).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Credentials management
CWE: CWE-255
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 71810
Nessus Name: GLSA-201401-03 : Nagstamon: Information disclosure
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 866517
OpenVAS Name: Fedora Update for nagstamon FEDORA-2013-12526
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Nagstamon 0.6.1

Timelineinfo

06/12/2013 🔍
07/11/2013 +29 days 🔍
07/11/2013 +0 days 🔍
07/12/2013 +1 days 🔍
07/24/2013 +12 days 🔍
08/16/2013 +23 days 🔍
08/16/2013 +0 days 🔍
01/07/2014 +144 days 🔍
03/24/2015 +441 days 🔍
01/04/2022 +2478 days 🔍

Sourcesinfo

Advisory: Bug 983673
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-4114 (🔍)
X-Force: 85583
Vulnerability Center: 40680 - Nagstamon Before 0.9.10 Remote Information Disclosure Vulnerability due to Improper HTTP Requests Encoding, Medium
SecurityFocus: 61120 - Nagstamon CVE-2013-4114 Information Disclosure Vulnerability
Secunia: 54072 - Nagstamon Login Credentials Disclosure Security Issue, Less Critical

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/04/2022 14:30
Changes: 03/24/2015 15:54 (69), 05/06/2017 19:35 (6), 01/04/2022 14:30 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!