Vulnerability CVE-2011-4311


Published: 2011-11-18   Modified: 2012-02-13

Description:
ResourceSpace before 4.2.2833 does not properly validate access keys, which allows remote attackers to bypass intended resource restrictions via unspecified vectors.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Montala -> Resourcespace 

 References:
http://www.resourcespace.org/download.php
http://openwall.com/lists/oss-security/2011/11/14/3
http://openwall.com/lists/oss-security/2011/11/13/2

Copyright 2024, cxsecurity.com

 

Back to Top