CVE Details for CVE: CVE-2022-25320
Summary
An issue was discovered in Cerebrate through 1.4. Username enumeration could occur.
Timestamps
Last major update 21-12-2023 - 03:15
Published 18-02-2022 - 06:15
Last modified 21-12-2023 - 03:15
Vulnerable Configurations
  • cpe:2.3:a:cerebrate-project:cerebrate:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:cerebrate-project:cerebrate:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cerebrate-project:cerebrate:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:cerebrate-project:cerebrate:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cerebrate-project:cerebrate:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:cerebrate-project:cerebrate:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cerebrate-project:cerebrate:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:cerebrate-project:cerebrate:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cerebrate-project:cerebrate:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:cerebrate-project:cerebrate:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cerebrate-project:cerebrate:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:cerebrate-project:cerebrate:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cerebrate-project:cerebrate:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:cerebrate-project:cerebrate:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cerebrate-project:cerebrate:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:cerebrate-project:cerebrate:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cerebrate-project:cerebrate:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:cerebrate-project:cerebrate:1.4:*:*:*:*:*:*:*
CAPEC
Click the CAPEC title to display a description
CVSS
Base
5.0
Impact
2.9
Exploitability
10.0
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
CVSS3
Base
5.3
Impact
1.4
Exploitability
3.9
Access
Attack ComplexityAttack vectorPrivileges RequiredScopeUser Interaction
LOW NETWORK NONE UNCHANGED NONE
Impact
ConfidentialityIntegrityAvailability
LOW NONE NONE
VIA4 references
cvss-vector via4
AV:N/AC:L/Au:N/C:P/I:N/A:N
cvss3-vector via4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N