Vulnerability CVE-2019-19946


Published: 2020-03-16

Description:
The API in Dradis Pro 3.4.1 allows any user to extract the content of a project, even if this user is not part of the project team.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dradisframework -> Dradis 

 References:
https://know.bishopfox.com/advisories
https://know.bishopfox.com/advisories/dradis-pro-3-4-1

Copyright 2024, cxsecurity.com

 

Back to Top