Vulnerabilites related to mendix - mendix
Vulnerability from fkie_nvd
Published
2021-11-09 12:15
Modified
2024-11-21 06:27
Severity ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.26), Mendix Applications using Mendix 8 (All versions < V8.18.12), Mendix Applications using Mendix 9 (All versions < V9.6.1). Applications built with affected versions of Mendix Studio Pro do not prevent file documents from being cached when files are opened or downloaded using a browser. This could allow a local attacker to read those documents by exploring the browser cache.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-338732.pdf | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-338732.pdf | Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDEBAEC6-E146-44FF-B56F-92AE868BB169", "versionEndExcluding": "7.23.26", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "B53A7584-33F9-4461-979F-0CD2E362C3AC", "versionEndExcluding": "8.18.12", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0B9BB81-9DC1-4013-A764-FC03CB6AFC87", "versionEndExcluding": "9.6.1", "versionStartIncluding": "9.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.26), Mendix Applications using Mendix 8 (All versions \u003c V8.18.12), Mendix Applications using Mendix 9 (All versions \u003c V9.6.1). Applications built with affected versions of Mendix Studio Pro do not prevent file documents from being cached when files are opened or downloaded using a browser. This could allow a local attacker to read those documents by exploring the browser cache." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en las aplicaciones Mendix que usan Mendix versi\u00f3n 7 (Todas las versiones anteriores a V7.23.26), las aplicaciones Mendix que usan Mendix versi\u00f3n 8 (Todas las versiones anteriores a V8.18.12), las aplicaciones Mendix que usan Mendix versi\u00f3n 9 (Todas las versiones anteriores a V9.6.1). Las aplicaciones construidas con las versiones afectadas de Mendix Studio Pro no evitan que los documentos de archivo se almacenen en la cach\u00e9 cuando los archivos son abiertos o descargados usando un navegador. Esto podr\u00eda permitir a un atacante local leer esos documentos explorando la cach\u00e9 del navegador" } ], "id": "CVE-2021-42015", "lastModified": "2024-11-21T06:27:04.590", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-09T12:15:10.467", "references": [ { "source": "productcert@siemens.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-338732.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-338732.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-525" } ], "source": "productcert@siemens.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-09 12:15
Modified
2024-11-21 06:27
Severity ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions < V8.18.13), Mendix Applications using Mendix 9 (All versions < V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control read access for certain client actions. This could allow authenticated attackers to retrieve the changedDate attribute of arbitrary objects, even when they don't have read access to them.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "77846974-E401-4C9A-8546-6C0F58F84010", "versionEndExcluding": "8.18.13", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD6DC146-2C4D-4CA2-BAB6-C74D3669A439", "versionEndExcluding": "9.6.2", "versionStartIncluding": "9.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions \u003c V8.18.13), Mendix Applications using Mendix 9 (All versions \u003c V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control read access for certain client actions. This could allow authenticated attackers to retrieve the changedDate attribute of arbitrary objects, even when they don\u0027t have read access to them." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en las aplicaciones de Mendix que usan Mendix versi\u00f3n 8 (Todas las versiones anteriores a V8.18.13), aplicaciones de Mendix que usan Mendix versi\u00f3n 9 (Todas las versiones anteriores a V9.6.2). Las aplicaciones construidas con las versiones afectadas de Mendix Studio Pro no controlan apropiadamente el acceso de lectura para determinadas acciones del cliente. Esto podr\u00eda permitir a los atacantes autenticados recuperar el atributo changedDate de objetos arbitrarios, incluso cuando no tienen acceso de lectura a ellos" } ], "id": "CVE-2021-42026", "lastModified": "2024-11-21T06:27:06.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-09T12:15:10.637", "references": [ { "source": "productcert@siemens.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "productcert@siemens.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-12 10:15
Modified
2024-11-21 07:04
Severity ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.31), Mendix Applications using Mendix 8 (All versions < V8.18.18), Mendix Applications using Mendix 9 (All versions < V9.14.0), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.12.2), Mendix Applications using Mendix 9 (V9.6) (All versions < V9.6.12). In case of access to an active user session in an application that is built with an affected version, it’s possible to change that user’s password bypassing password validations within a Mendix application. This could allow to set weak passwords.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-433782.pdf | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-433782.pdf | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "A25B23A6-DFBF-46B4-BF0C-5819189EB009", "versionEndExcluding": "7.32.31", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "8471E2B7-B69D-4D3F-AA7C-B953F28E6D6E", "versionEndExcluding": "8.18.18", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB45CC2F-34B6-4824-8DFC-E571C3F1E873", "versionEndExcluding": "9.6.12", "versionStartIncluding": "9.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "11365A01-2860-4627-8947-1FDB3DC0C454", "versionEndExcluding": "9.12.2", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6942480-6F30-4C74-81DB-ED498BCA42F2", "versionEndExcluding": "9.14.0", "versionStartIncluding": "9.13.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.31), Mendix Applications using Mendix 8 (All versions \u003c V8.18.18), Mendix Applications using Mendix 9 (All versions \u003c V9.14.0), Mendix Applications using Mendix 9 (V9.12) (All versions \u003c V9.12.2), Mendix Applications using Mendix 9 (V9.6) (All versions \u003c V9.6.12). In case of access to an active user session in an application that is built with an affected version, it\u2019s possible to change that user\u2019s password bypassing password validations within a Mendix application. This could allow to set weak passwords." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en las aplicaciones de Mendix usando Mendix 7 (Todas las versiones anteriores a V7.23.31), las aplicaciones de Mendix usando Mendix 8 (Todas las versiones anteriores a V8.18.18), las aplicaciones de Mendix usando Mendix 9 (Todas las versiones anteriores a V9.14.0), las aplicaciones de Mendix usando Mendix 9 (versi\u00f3n V9.12) (Todas las versiones anteriores a V9.12.2), las aplicaciones de Mendix usando Mendix 9 (versi\u00f3n V9.6) (Todas las versiones anteriores a V9.6.12). En caso de acceder a una sesi\u00f3n de usuario activa en una aplicaci\u00f3n construida con una versi\u00f3n afectada, es posible cambiar la contrase\u00f1a de ese usuario omitiendo las comprobaciones de contrase\u00f1a dentro de una aplicaci\u00f3n Mendix. Esto podr\u00eda permitir establecer contrase\u00f1as d\u00e9biles" } ], "id": "CVE-2022-31257", "lastModified": "2024-11-21T07:04:14.230", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-12T10:15:10.653", "references": [ { "source": "productcert@siemens.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-433782.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-433782.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-12 10:15
Modified
2024-11-21 07:09
Severity ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 9 (All versions >= V9.11 < V9.15), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.12.3). An expression injection vulnerability was discovered in the Workflow subsystem of Mendix Runtime, that can affect the running applications. The vulnerability could allow a malicious user to leak sensitive information in a certain configuration.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-492173.pdf | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-492173.pdf | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "16D49D7F-4CAC-4A92-9CA7-0BDCDAD5B41D", "versionEndExcluding": "9.15.0", "versionStartIncluding": "9.11.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 9 (All versions \u003e= V9.11 \u003c V9.15), Mendix Applications using Mendix 9 (V9.12) (All versions \u003c V9.12.3). An expression injection vulnerability was discovered in the Workflow subsystem of Mendix Runtime, that can affect the running applications. The vulnerability could allow a malicious user to leak sensitive information in a certain configuration." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en las aplicaciones Mendix usando Mendix 9 (Todas las versiones posteriores a V9.11 incluy\u00e9ndola, anteriores a V9.15), Aplicaciones Mendix usando Mendix 9 (V9.12) (Todas las versiones anteriores a V9.12.3). Se ha detectado una vulnerabilidad de inyecci\u00f3n de expresiones en el subsistema Workflow de Mendix Runtime, que puede afectar a las aplicaciones en ejecuci\u00f3n. La vulnerabilidad podr\u00eda permitir a un usuario malicioso filtrar informaci\u00f3n confidencial en una determinada configuraci\u00f3n" } ], "id": "CVE-2022-34466", "lastModified": "2024-11-21T07:09:37.600", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-12T10:15:12.087", "references": [ { "source": "productcert@siemens.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-492173.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-492173.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-917" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-08 12:15
Modified
2024-11-21 06:53
Severity ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.29). When returning the result of a completed Microflow execution call the affected framework does not correctly verify, if the request was initially made by the user requesting the result. Together with predictable identifiers for Microflow execution calls, this could allow a malicious attacker to retrieve information about arbitrary Microflow execution calls made by users within the affected system.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-415938.pdf | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-415938.pdf | Release Notes, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "D15C35A3-18EA-4BC7-B093-4849F454A5C7", "versionEndExcluding": "7.23.29", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.29). When returning the result of a completed Microflow execution call the affected framework does not correctly verify, if the request was initially made by the user requesting the result. Together with predictable identifiers for Microflow execution calls, this could allow a malicious attacker to retrieve information about arbitrary Microflow execution calls made by users within the affected system." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en las aplicaciones de Mendix usadas en Mendix 7 (Todas las versiones anteriores a V7.23.29). Cuando es devuelto el resultado de una llamada de ejecuci\u00f3n de Microflow completada, el framework afectado no verifica correctamente, si la petici\u00f3n fue realizada inicialmente por el usuario que solicita el resultado. Junto con los identificadores predecibles para las llamadas de ejecuci\u00f3n de Microflow, esto podr\u00eda permitir a un atacante malicioso recuperar informaci\u00f3n sobre llamadas de ejecuci\u00f3n de Microflow arbitrarias realizadas por usuarios dentro del sistema afectado" } ], "id": "CVE-2022-26317", "lastModified": "2024-11-21T06:53:44.627", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-08T12:15:11.873", "references": [ { "source": "productcert@siemens.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-415938.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-415938.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-330" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-12 09:15
Modified
2024-11-21 06:52
Severity ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.27), Mendix Applications using Mendix 8 (All versions < V8.18.14), Mendix Applications using Mendix 9 (All versions < V9.12.0), Mendix Applications using Mendix 9 (V9.6) (All versions < V9.6.3). When querying the database, it is possible to sort the results using a protected field. With this an authenticated attacker could extract information about the contents of a protected field.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-870917.pdf | Mitigation, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-870917.pdf | Mitigation, Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "2547E594-D1AA-4D03-B8DE-612C0FC81C64", "versionEndExcluding": "7.23.27", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "19F81FC8-0502-4A75-B3C7-E4CCE634B7B7", "versionEndExcluding": "8.18.14", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDAACA5B-273A-4512-8646-C5B56BA3AF76", "versionEndExcluding": "9.12.0", "versionStartIncluding": "9.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.27), Mendix Applications using Mendix 8 (All versions \u003c V8.18.14), Mendix Applications using Mendix 9 (All versions \u003c V9.12.0), Mendix Applications using Mendix 9 (V9.6) (All versions \u003c V9.6.3). When querying the database, it is possible to sort the results using a protected field. With this an authenticated attacker could extract information about the contents of a protected field." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en las aplicaciones de Mendix usando Mendix 7 (todas las versiones anteriores a V7.23.27), las aplicaciones de Mendix usando Mendix 8 (todas las versiones anteriores a V8.18.14), las aplicaciones de Mendix usando Mendix 9 (todas las versiones anteriores a V9.12.0), las aplicaciones de Mendix usando Mendix 9 (V9.6) (todas las versiones anteriores a V9.6.3). Cuando es consultada la base de datos, es posible ordenar los resultados usando un campo protegido. Con esto un atacante autenticado podr\u00eda extraer informaci\u00f3n sobre el contenido de un campo protegido" } ], "id": "CVE-2022-25650", "lastModified": "2024-11-21T06:52:30.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-12T09:15:14.543", "references": [ { "source": "productcert@siemens.com", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-870917.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-870917.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-16 20:15
Modified
2024-11-21 05:57
Severity ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.19), Mendix Applications using Mendix 8 (All versions < V8.17.0), Mendix Applications using Mendix 8 (V8.12) (All versions < V8.12.5), Mendix Applications using Mendix 8 (V8.6) (All versions < V8.6.9), Mendix Applications using Mendix 9 (All versions < V9.0.5). Authenticated, non-administrative users could modify their privileges by manipulating the user role under certain circumstances, allowing them to gain administrative privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "46727C96-E577-40DC-9CB7-84B1F9FE2761", "versionEndExcluding": "7.23.19", "versionStartIncluding": "7.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "619470AA-8464-4830-8EEF-0F3A19136A3D", "versionEndExcluding": "8.17.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "1454FE73-9896-48DF-92C7-7B64F0F200E6", "versionEndExcluding": "9.0.5", "versionStartIncluding": "9.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0774932-F62C-413A-878C-A346609D5CBF", "versionEndExcluding": "8.6.9", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA73E222-A316-4EA9-8C25-DAB0D63182A7", "versionEndExcluding": "8.12.5", "versionStartIncluding": "8.12.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.19), Mendix Applications using Mendix 8 (All versions \u003c V8.17.0), Mendix Applications using Mendix 8 (V8.12) (All versions \u003c V8.12.5), Mendix Applications using Mendix 8 (V8.6) (All versions \u003c V8.6.9), Mendix Applications using Mendix 9 (All versions \u003c V9.0.5). Authenticated, non-administrative users could modify their privileges by manipulating the user role under certain circumstances, allowing them to gain administrative privileges." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en Mendix Applications usando Mendix 7 (todas las versiones anteriores a V7.23.19), Mendix Applications usando Mendix 8 (todas las versiones anteriores a V8.17.0), Mendix Applications usando Mendix 8 (V8.12) (todas las versiones anteriores a V8. 12.5), Mendix Applications usando Mendix 8 (V8.6) (Todas las versiones anteriores a V8.6.9), Mendix Applications usando Mendix 9 (Todas las versiones anteriores a V9.0.5).\u0026#xa0;Los usuarios no administrativos autenticados pueden modificar sus privilegios al manipular la funci\u00f3n del usuario en determinadas circunstancias, permiti\u00e9ndoles alcanzar privilegios administrativos" } ], "id": "CVE-2021-27394", "lastModified": "2024-11-21T05:57:54.453", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-16T20:15:12.387", "references": [ { "source": "productcert@siemens.com", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-875726.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-875726.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "productcert@siemens.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-03-08 12:15
Modified
2024-11-21 06:50
Severity ?
6.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Summary
A vulnerability has been identified in Mendix Runtime V7 (All versions < V7.23.29), Mendix Runtime V8 (All versions < V8.18.16), Mendix Runtime V9 (All versions < V9.13 only with Runtime Custom Setting *DataStorage.UseNewQueryHandler* set to False). If an entity has an association readable by the user, then in some cases, Mendix Runtime may not apply checks for XPath constraints that parse said associations, within apps running on affected versions. A malicious user could use this to dump and manipulate sensitive data.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/html/ssa-148641.html | ||
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-148641.pdf | Mitigation, Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/html/ssa-148641.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-148641.pdf | Mitigation, Release Notes, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "D15C35A3-18EA-4BC7-B093-4849F454A5C7", "versionEndExcluding": "7.23.29", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "8475161B-1B30-4555-85B4-D9C4E309EB92", "versionEndExcluding": "8.18.16", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "4EFCC29F-3789-4508-97F1-9E3833663B5E", "versionStartIncluding": "9.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Runtime V7 (All versions \u003c V7.23.29), Mendix Runtime V8 (All versions \u003c V8.18.16), Mendix Runtime V9 (All versions \u003c V9.13 only with Runtime Custom Setting *DataStorage.UseNewQueryHandler* set to False). If an entity has an association readable by the user, then in some cases, Mendix Runtime may not apply checks for XPath constraints that parse said associations, within apps running on affected versions. A malicious user could use this to dump and manipulate sensitive data." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en las aplicaciones de Mendix que utilizan Mendix 7 (todas las versiones anteriores a V7.23.29), las aplicaciones de Mendix que utilizan Mendix 8 (todas las versiones anteriores a V8.18.16) y las aplicaciones de Mendix que utilizan Mendix 9 (todas las implementaciones con la configuraci\u00f3n personalizada del tiempo de ejecuci\u00f3n *DataStorage.UseNewQueryHandler* establecida en False). Si una entidad tiene una asociaci\u00f3n legible por el usuario, en algunos casos, Mendix Runtime puede no aplicar las comprobaciones de las restricciones XPath que analizan dichas asociaciones, dentro de las aplicaciones que se ejecutan en las versiones afectadas. Un usuario malintencionado podr\u00eda utilizar esto para volcar y manipular datos sensibles" } ], "id": "CVE-2022-24309", "lastModified": "2024-11-21T06:50:08.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.2, "source": "productcert@siemens.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-08T12:15:11.580", "references": [ { "source": "productcert@siemens.com", "url": "https://cert-portal.siemens.com/productcert/html/ssa-148641.html" }, { "source": "productcert@siemens.com", "tags": [ "Mitigation", "Release Notes", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-148641.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://cert-portal.siemens.com/productcert/html/ssa-148641.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Release Notes", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-148641.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-02-14 11:15
Modified
2024-11-21 07:46
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.34), Mendix Applications using Mendix 8 (All versions < V8.18.23), Mendix Applications using Mendix 9 (All versions < V9.22.0), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.12.10), Mendix Applications using Mendix 9 (V9.18) (All versions < V9.18.4), Mendix Applications using Mendix 9 (V9.6) (All versions < V9.6.15). Some of the Mendix runtime API’s allow attackers to bypass XPath constraints and retrieve information using XPath queries that trigger errors.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-252808.pdf | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-252808.pdf | Release Notes, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "43E9E16C-936B-47D4-B5C1-30EAF7F6B8AE", "versionEndExcluding": "7.23.34", "versionStartIncluding": "7.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A1ED592-BD7C-43FB-812E-15F579F8F40E", "versionEndExcluding": "8.18.23", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3CFFFE6-F0CD-4C06-B3D7-44F3FA84B346", "versionEndExcluding": "9.6.15", "versionStartIncluding": "9.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFBB912C-5B70-436C-A615-717C6C90E25C", "versionEndExcluding": "9.12.10", "versionStartIncluding": "9.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "7AC5D595-F345-4533-BF6D-451CAFF17E13", "versionEndExcluding": "9.18.4", "versionStartIncluding": "9.18.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B9D7FEC-9D09-4CFD-AD46-880655E27898", "versionEndExcluding": "9.22.0", "versionStartIncluding": "9.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.34), Mendix Applications using Mendix 8 (All versions \u003c V8.18.23), Mendix Applications using Mendix 9 (All versions \u003c V9.22.0), Mendix Applications using Mendix 9 (V9.12) (All versions \u003c V9.12.10), Mendix Applications using Mendix 9 (V9.18) (All versions \u003c V9.18.4), Mendix Applications using Mendix 9 (V9.6) (All versions \u003c V9.6.15). Some of the Mendix runtime API\u2019s allow attackers to bypass XPath constraints and retrieve information using XPath queries that trigger errors." } ], "id": "CVE-2023-23835", "lastModified": "2024-11-21T07:46:55.280", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "productcert@siemens.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-02-14T11:15:14.687", "references": [ { "source": "productcert@siemens.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-252808.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-252808.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "productcert@siemens.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-11-09 12:15
Modified
2024-11-21 06:27
Severity ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions < V8.18.13), Mendix Applications using Mendix 9 (All versions < V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control write access for certain client actions. This could allow authenticated attackers to manipulate the content of System.FileDocument objects in some cases, regardless whether they have write access to it.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "77846974-E401-4C9A-8546-6C0F58F84010", "versionEndExcluding": "8.18.13", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD6DC146-2C4D-4CA2-BAB6-C74D3669A439", "versionEndExcluding": "9.6.2", "versionStartIncluding": "9.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions \u003c V8.18.13), Mendix Applications using Mendix 9 (All versions \u003c V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control write access for certain client actions. This could allow authenticated attackers to manipulate the content of System.FileDocument objects in some cases, regardless whether they have write access to it." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en las aplicaciones de Mendix usadas en Mendix versi\u00f3n 8 (Todas las versiones anteriores a V8.18.13), aplicaciones de Mendix usadas en Mendix versi\u00f3n 9 (Todas las versiones anteriores a V9.6.2). Las aplicaciones construidas con las versiones afectadas de Mendix Studio Pro no controlan apropiadamente el acceso de escritura para determinadas acciones del cliente. Esto podr\u00eda permitir a atacantes autenticados manipular el contenido de los objetos System.FileDocument en algunos casos, independientemente de que tengan acceso de escritura" } ], "id": "CVE-2021-42025", "lastModified": "2024-11-21T06:27:06.407", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:C/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-11-09T12:15:10.587", "references": [ { "source": "productcert@siemens.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "productcert@siemens.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-12 09:15
Modified
2024-11-21 06:55
Severity ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.31), Mendix Applications using Mendix 8 (All versions < V8.18.18), Mendix Applications using Mendix 9 (All versions < V9.11), Mendix Applications using Mendix 9 (V9.6) (All versions < V9.6.12). Applications built with an affected system publicly expose the internal project structure. This could allow an unauthenticated remote attacker to read confidential information.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/pdf/ssa-414513.pdf | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-414513.pdf | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC850CB1-4E44-4D38-90E2-48CA73A979A4", "versionEndExcluding": "9.11.0", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.31), Mendix Applications using Mendix 8 (All versions \u003c V8.18.18), Mendix Applications using Mendix 9 (All versions \u003c V9.11), Mendix Applications using Mendix 9 (V9.6) (All versions \u003c V9.6.12). Applications built with an affected system publicly expose the internal project structure. This could allow an unauthenticated remote attacker to read confidential information." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en las aplicaciones de Mendix que utilizan Mendix 7 (Todas las versiones anteriores a la versi\u00f3n V7.23.31), las aplicaciones de Mendix que utilizan Mendix 8 (Todas las versiones anteriores a la versi\u00f3n V8.18.18), las aplicaciones de Mendix que utilizan Mendix 9 (Todas las versiones anteriores a la versi\u00f3n V9.11), las aplicaciones de Mendix que utilizan Mendix 9 (V9.6) (Todas las versiones anteriores a la versi\u00f3n V9.6.12). Las aplicaciones construidas con un sistema afectado exponen p\u00fablicamente la estructura interna del proyecto. Esto podr\u00eda permitir a un atacante remoto no autentificado leer informaci\u00f3n confidencial" } ], "id": "CVE-2022-27241", "lastModified": "2024-11-21T06:55:28.807", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-12T09:15:15.060", "references": [ { "source": "productcert@siemens.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-414513.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-414513.pdf" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "productcert@siemens.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-11-12 13:15
Modified
2025-01-27 18:15
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Summary
A vulnerability has been identified in Mendix Runtime V10 (All versions < V10.16.0 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.12 (All versions < V10.12.7 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.6 (All versions < V10.6.15 only if the basic authentication mechanism is used by the application), Mendix Runtime V8 (All versions), Mendix Runtime V9 (All versions < V9.24.29 only if the basic authentication mechanism is used by the application). The basic authentication implementation of affected applications contains a race condition vulnerability which could allow unauthenticated remote attackers to circumvent default account lockout measures.
References
▼ | URL | Tags | |
---|---|---|---|
productcert@siemens.com | https://cert-portal.siemens.com/productcert/html/ssa-914892.html | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6087752-F90F-4674-8C24-A4D1EB5CB7AB", "versionEndExcluding": "9.24.29", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "774E44F6-A7DA-4903-9AA5-B41D4AC39B5F", "versionEndExcluding": "10.6.15", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B78566A-6B9D-4C40-9834-D16410CEE04F", "versionEndExcluding": "10.12.7", "versionStartIncluding": "10.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "243DDDBE-BA70-44F9-B363-A0DC51595876", "versionEndExcluding": "10.16.0", "versionStartIncluding": "10.13.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Runtime V10 (All versions \u003c V10.16.0 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.12 (All versions \u003c V10.12.7 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.6 (All versions \u003c V10.6.15 only if the basic authentication mechanism is used by the application), Mendix Runtime V8 (All versions), Mendix Runtime V9 (All versions \u003c V9.24.29 only if the basic authentication mechanism is used by the application). The basic authentication implementation of affected applications contains a race condition vulnerability which could allow unauthenticated remote attackers to circumvent default account lockout measures." }, { "lang": "es", "value": "Se ha identificado una vulnerabilidad en Mendix Runtime V10 (todas las versiones anteriores a la V10.16.0, solo si la aplicaci\u00f3n utiliza el mecanismo de autenticaci\u00f3n b\u00e1sica), Mendix Runtime V10.12 (todas las versiones anteriores a la V10.12.7, solo si la aplicaci\u00f3n utiliza el mecanismo de autenticaci\u00f3n b\u00e1sica), Mendix Runtime V10.6 (todas las versiones anteriores a la V10.6.15, solo si la aplicaci\u00f3n utiliza el mecanismo de autenticaci\u00f3n b\u00e1sica), Mendix Runtime V8 (todas las versiones), Mendix Runtime V9 (todas las versiones anteriores a la V9.24.29, solo si la aplicaci\u00f3n utiliza el mecanismo de autenticaci\u00f3n b\u00e1sica). La implementaci\u00f3n de autenticaci\u00f3n b\u00e1sica de las aplicaciones afectadas contiene una vulnerabilidad de condici\u00f3n de ejecuci\u00f3n que podr\u00eda permitir a atacantes remotos no autenticados eludir las medidas de bloqueo de cuentas predeterminadas." } ], "id": "CVE-2024-50313", "lastModified": "2025-01-27T18:15:39.980", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "productcert@siemens.com", "type": "Primary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 2.5, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ], "cvssMetricV40": [ { "cvssData": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "automatable": "NOT_DEFINED", "availabilityRequirements": "NOT_DEFINED", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityRequirements": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirements": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubsequentSystemAvailability": "NOT_DEFINED", "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnerableSystemAvailability": "NOT_DEFINED", "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "recovery": "NOT_DEFINED", "safety": "NOT_DEFINED", "subsequentSystemAvailability": "NONE", "subsequentSystemConfidentiality": "NONE", "subsequentSystemIntegrity": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnerabilityResponseEffort": "NOT_DEFINED", "vulnerableSystemAvailability": "NONE", "vulnerableSystemConfidentiality": "NONE", "vulnerableSystemIntegrity": "LOW" }, "source": "productcert@siemens.com", "type": "Secondary" } ] }, "published": "2024-11-12T13:15:11.910", "references": [ { "source": "productcert@siemens.com", "tags": [ "Vendor Advisory" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-914892.html" } ], "sourceIdentifier": "productcert@siemens.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "productcert@siemens.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-10 19:15
Modified
2024-11-21 04:23
Severity ?
Summary
In Mendix 7.23.5 and earlier, issue in XML import mappings allow DOCTYPE declarations in the XML input that is potentially unsafe.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://docs.mendix.com/releasenotes/studio-pro/7.23#7236 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://docs.mendix.com/releasenotes/studio-pro/7.23#7236 | Release Notes, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mendix:mendix:*:*:*:*:*:*:*:*", "matchCriteriaId": "F182EBCE-2168-47BE-A9E1-AAA72735A6E7", "versionEndIncluding": "7.23.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Mendix 7.23.5 and earlier, issue in XML import mappings allow DOCTYPE declarations in the XML input that is potentially unsafe." }, { "lang": "es", "value": "En Mendix versiones 7.23.5 y anteriores, el m\u00f3dulo importador de Excel es vulnerable a un ataque de tipo SSRF, lo que permite a atacantes dise\u00f1ar peticiones desde servidores de Mendix hacia cualquier destino en Internet o una red interna de Mendix, llevar a cabo escaneos de puertos y revelar listas de archivos ubicados en servidores de Mendix." } ], "id": "CVE-2019-12996", "lastModified": "2024-11-21T04:23:59.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-10T19:15:10.483", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://docs.mendix.com/releasenotes/studio-pro/7.23#7236" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://docs.mendix.com/releasenotes/studio-pro/7.23#7236" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2021-42015
Vulnerability from cvelistv5
Published
2021-11-09 11:32
Modified
2024-08-04 03:22
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.26), Mendix Applications using Mendix 8 (All versions < V8.18.12), Mendix Applications using Mendix 9 (All versions < V9.6.1). Applications built with affected versions of Mendix Studio Pro do not prevent file documents from being cached when files are opened or downloaded using a browser. This could allow a local attacker to read those documents by exploring the browser cache.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-338732.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Mendix Applications using Mendix 7 |
Version: All versions < V7.23.26 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:22:25.646Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-338732.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mendix Applications using Mendix 7", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.23.26" } ] }, { "product": "Mendix Applications using Mendix 8", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.18.12" } ] }, { "product": "Mendix Applications using Mendix 9", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.6.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.26), Mendix Applications using Mendix 8 (All versions \u003c V8.18.12), Mendix Applications using Mendix 9 (All versions \u003c V9.6.1). Applications built with affected versions of Mendix Studio Pro do not prevent file documents from being cached when files are opened or downloaded using a browser. This could allow a local attacker to read those documents by exploring the browser cache." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-525", "description": "CWE-525: Use of Web Browser Cache Containing Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-09T11:32:14", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-338732.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-42015", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mendix Applications using Mendix 7", "version": { "version_data": [ { "version_value": "All versions \u003c V7.23.26" } ] } }, { "product_name": "Mendix Applications using Mendix 8", "version": { "version_data": [ { "version_value": "All versions \u003c V8.18.12" } ] } }, { "product_name": "Mendix Applications using Mendix 9", "version": { "version_data": [ { "version_value": "All versions \u003c V9.6.1" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.26), Mendix Applications using Mendix 8 (All versions \u003c V8.18.12), Mendix Applications using Mendix 9 (All versions \u003c V9.6.1). Applications built with affected versions of Mendix Studio Pro do not prevent file documents from being cached when files are opened or downloaded using a browser. This could allow a local attacker to read those documents by exploring the browser cache." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-525: Use of Web Browser Cache Containing Sensitive Information" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-338732.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-338732.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-42015", "datePublished": "2021-11-09T11:32:14", "dateReserved": "2021-10-06T00:00:00", "dateUpdated": "2024-08-04T03:22:25.646Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-42026
Vulnerability from cvelistv5
Published
2021-11-09 11:32
Modified
2024-08-04 03:22
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions < V8.18.13), Mendix Applications using Mendix 9 (All versions < V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control read access for certain client actions. This could allow authenticated attackers to retrieve the changedDate attribute of arbitrary objects, even when they don't have read access to them.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Mendix Applications using Mendix 8 |
Version: All versions < V8.18.13 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:22:25.755Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mendix Applications using Mendix 8", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.18.13" } ] }, { "product": "Mendix Applications using Mendix 9", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.6.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions \u003c V8.18.13), Mendix Applications using Mendix 9 (All versions \u003c V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control read access for certain client actions. This could allow authenticated attackers to retrieve the changedDate attribute of arbitrary objects, even when they don\u0027t have read access to them." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-09T11:32:17", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-42026", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mendix Applications using Mendix 8", "version": { "version_data": [ { "version_value": "All versions \u003c V8.18.13" } ] } }, { "product_name": "Mendix Applications using Mendix 9", "version": { "version_data": [ { "version_value": "All versions \u003c V9.6.2" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions \u003c V8.18.13), Mendix Applications using Mendix 9 (All versions \u003c V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control read access for certain client actions. This could allow authenticated attackers to retrieve the changedDate attribute of arbitrary objects, even when they don\u0027t have read access to them." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-863: Incorrect Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-42026", "datePublished": "2021-11-09T11:32:17", "dateReserved": "2021-10-06T00:00:00", "dateUpdated": "2024-08-04T03:22:25.755Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-27241
Vulnerability from cvelistv5
Published
2022-04-12 09:08
Modified
2024-08-03 05:25
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.31), Mendix Applications using Mendix 8 (All versions < V8.18.18), Mendix Applications using Mendix 9 (All versions < V9.11), Mendix Applications using Mendix 9 (V9.6) (All versions < V9.6.12). Applications built with an affected system publicly expose the internal project structure. This could allow an unauthenticated remote attacker to read confidential information.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-414513.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Mendix Applications using Mendix 7 |
Version: All versions < V7.23.31 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:25:32.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-414513.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mendix Applications using Mendix 7", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.23.31" } ] }, { "product": "Mendix Applications using Mendix 8", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.18.18" } ] }, { "product": "Mendix Applications using Mendix 9", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.11" } ] }, { "product": "Mendix Applications using Mendix 9 (V9.6)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.6.12" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.31), Mendix Applications using Mendix 8 (All versions \u003c V8.18.18), Mendix Applications using Mendix 9 (All versions \u003c V9.11), Mendix Applications using Mendix 9 (V9.6) (All versions \u003c V9.6.12). Applications built with an affected system publicly expose the internal project structure. This could allow an unauthenticated remote attacker to read confidential information." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-12T10:06:37", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-414513.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-27241", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mendix Applications using Mendix 7", "version": { "version_data": [ { "version_value": "All versions \u003c V7.23.31" } ] } }, { "product_name": "Mendix Applications using Mendix 8", "version": { "version_data": [ { "version_value": "All versions \u003c V8.18.18" } ] } }, { "product_name": "Mendix Applications using Mendix 9", "version": { "version_data": [ { "version_value": "All versions \u003c V9.11" } ] } }, { "product_name": "Mendix Applications using Mendix 9 (V9.6)", "version": { "version_data": [ { "version_value": "All versions \u003c V9.6.12" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.31), Mendix Applications using Mendix 8 (All versions \u003c V8.18.18), Mendix Applications using Mendix 9 (All versions \u003c V9.11), Mendix Applications using Mendix 9 (V9.6) (All versions \u003c V9.6.12). Applications built with an affected system publicly expose the internal project structure. This could allow an unauthenticated remote attacker to read confidential information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-414513.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-414513.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-27241", "datePublished": "2022-04-12T09:08:00", "dateReserved": "2022-03-18T00:00:00", "dateUpdated": "2024-08-03T05:25:32.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-12996
Vulnerability from cvelistv5
Published
2019-09-10 18:43
Modified
2024-08-04 23:41
Severity ?
EPSS score ?
Summary
In Mendix 7.23.5 and earlier, issue in XML import mappings allow DOCTYPE declarations in the XML input that is potentially unsafe.
References
▼ | URL | Tags |
---|---|---|
https://docs.mendix.com/releasenotes/studio-pro/7.23#7236 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:41:10.054Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://docs.mendix.com/releasenotes/studio-pro/7.23#7236" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Mendix 7.23.5 and earlier, issue in XML import mappings allow DOCTYPE declarations in the XML input that is potentially unsafe." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-11T16:06:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://docs.mendix.com/releasenotes/studio-pro/7.23#7236" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12996", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Mendix 7.23.5 and earlier, issue in XML import mappings allow DOCTYPE declarations in the XML input that is potentially unsafe." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://docs.mendix.com/releasenotes/studio-pro/7.23#7236", "refsource": "CONFIRM", "url": "https://docs.mendix.com/releasenotes/studio-pro/7.23#7236" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-12996", "datePublished": "2019-09-10T18:43:06", "dateReserved": "2019-06-28T00:00:00", "dateUpdated": "2024-08-04T23:41:10.054Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24309
Vulnerability from cvelistv5
Published
2022-03-08 11:31
Modified
2024-10-08 08:39
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Mendix Runtime V7 (All versions < V7.23.29), Mendix Runtime V8 (All versions < V8.18.16), Mendix Runtime V9 (All versions < V9.13 only with Runtime Custom Setting *DataStorage.UseNewQueryHandler* set to False). If an entity has an association readable by the user, then in some cases, Mendix Runtime may not apply checks for XPath constraints that parse said associations, within apps running on affected versions. A malicious user could use this to dump and manipulate sensitive data.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Mendix Runtime V7 |
Version: 0 < V7.23.29 |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:07:02.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-148641.pdf" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/html/ssa-148641.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Mendix Runtime V7", "vendor": "Siemens", "versions": [ { "lessThan": "V7.23.29", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "Mendix Runtime V8", "vendor": "Siemens", "versions": [ { "lessThan": "V8.18.16", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "Mendix Runtime V9", "vendor": "Siemens", "versions": [ { "lessThan": "V9.13", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Runtime V7 (All versions \u003c V7.23.29), Mendix Runtime V8 (All versions \u003c V8.18.16), Mendix Runtime V9 (All versions \u003c V9.13 only with Runtime Custom Setting *DataStorage.UseNewQueryHandler* set to False). If an entity has an association readable by the user, then in some cases, Mendix Runtime may not apply checks for XPath constraints that parse said associations, within apps running on affected versions. A malicious user could use this to dump and manipulate sensitive data." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-08T08:39:51.939Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-148641.pdf" }, { "url": "https://cert-portal.siemens.com/productcert/html/ssa-148641.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-24309", "datePublished": "2022-03-08T11:31:29", "dateReserved": "2022-02-02T00:00:00", "dateUpdated": "2024-10-08T08:39:51.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-34466
Vulnerability from cvelistv5
Published
2022-07-12 10:07
Modified
2024-08-03 09:15
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 9 (All versions >= V9.11 < V9.15), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.12.3). An expression injection vulnerability was discovered in the Workflow subsystem of Mendix Runtime, that can affect the running applications. The vulnerability could allow a malicious user to leak sensitive information in a certain configuration.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-492173.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Mendix Applications using Mendix 9 |
Version: All versions >= V9.11 < V9.15 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:15:15.104Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-492173.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mendix Applications using Mendix 9", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003e= V9.11 \u003c V9.15" } ] }, { "product": "Mendix Applications using Mendix 9 (V9.12)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.12.3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 9 (All versions \u003e= V9.11 \u003c V9.15), Mendix Applications using Mendix 9 (V9.12) (All versions \u003c V9.12.3). An expression injection vulnerability was discovered in the Workflow subsystem of Mendix Runtime, that can affect the running applications. The vulnerability could allow a malicious user to leak sensitive information in a certain configuration." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-74", "description": "CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-12T10:07:22", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-492173.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-34466", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mendix Applications using Mendix 9", "version": { "version_data": [ { "version_value": "All versions \u003e= V9.11 \u003c V9.15" } ] } }, { "product_name": "Mendix Applications using Mendix 9 (V9.12)", "version": { "version_data": [ { "version_value": "All versions \u003c V9.12.3" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Mendix Applications using Mendix 9 (All versions \u003e= V9.11 \u003c V9.15), Mendix Applications using Mendix 9 (V9.12) (All versions \u003c V9.12.3). An expression injection vulnerability was discovered in the Workflow subsystem of Mendix Runtime, that can affect the running applications. The vulnerability could allow a malicious user to leak sensitive information in a certain configuration." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-492173.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-492173.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-34466", "datePublished": "2022-07-12T10:07:22", "dateReserved": "2022-06-24T00:00:00", "dateUpdated": "2024-08-03T09:15:15.104Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-25650
Vulnerability from cvelistv5
Published
2022-04-12 09:07
Modified
2024-08-03 04:42
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.27), Mendix Applications using Mendix 8 (All versions < V8.18.14), Mendix Applications using Mendix 9 (All versions < V9.12.0), Mendix Applications using Mendix 9 (V9.6) (All versions < V9.6.3). When querying the database, it is possible to sort the results using a protected field. With this an authenticated attacker could extract information about the contents of a protected field.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-870917.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Mendix Applications using Mendix 7 |
Version: All versions < V7.23.27 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:42:50.611Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-870917.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mendix Applications using Mendix 7", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.23.27" } ] }, { "product": "Mendix Applications using Mendix 8", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.18.14" } ] }, { "product": "Mendix Applications using Mendix 9", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.12.0" } ] }, { "product": "Mendix Applications using Mendix 9 (V9.6)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.6.3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.27), Mendix Applications using Mendix 8 (All versions \u003c V8.18.14), Mendix Applications using Mendix 9 (All versions \u003c V9.12.0), Mendix Applications using Mendix 9 (V9.6) (All versions \u003c V9.6.3). When querying the database, it is possible to sort the results using a protected field. With this an authenticated attacker could extract information about the contents of a protected field." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-12T09:07:42", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-870917.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-25650", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mendix Applications using Mendix 7", "version": { "version_data": [ { "version_value": "All versions \u003c V7.23.27" } ] } }, { "product_name": "Mendix Applications using Mendix 8", "version": { "version_data": [ { "version_value": "All versions \u003c V8.18.14" } ] } }, { "product_name": "Mendix Applications using Mendix 9", "version": { "version_data": [ { "version_value": "All versions \u003c V9.12.0" } ] } }, { "product_name": "Mendix Applications using Mendix 9 (V9.6)", "version": { "version_data": [ { "version_value": "All versions \u003c V9.6.3" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.27), Mendix Applications using Mendix 8 (All versions \u003c V8.18.14), Mendix Applications using Mendix 9 (All versions \u003c V9.12.0), Mendix Applications using Mendix 9 (V9.6) (All versions \u003c V9.6.3). When querying the database, it is possible to sort the results using a protected field. With this an authenticated attacker could extract information about the contents of a protected field." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284: Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-870917.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-870917.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-25650", "datePublished": "2022-04-12T09:07:42", "dateReserved": "2022-02-22T00:00:00", "dateUpdated": "2024-08-03T04:42:50.611Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-31257
Vulnerability from cvelistv5
Published
2022-07-12 10:06
Modified
2024-08-03 07:11
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.31), Mendix Applications using Mendix 8 (All versions < V8.18.18), Mendix Applications using Mendix 9 (All versions < V9.14.0), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.12.2), Mendix Applications using Mendix 9 (V9.6) (All versions < V9.6.12). In case of access to an active user session in an application that is built with an affected version, it’s possible to change that user’s password bypassing password validations within a Mendix application. This could allow to set weak passwords.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-433782.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Mendix Applications using Mendix 7 |
Version: All versions < V7.23.31 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:11:39.898Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-433782.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mendix Applications using Mendix 7", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.23.31" } ] }, { "product": "Mendix Applications using Mendix 8", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.18.18" } ] }, { "product": "Mendix Applications using Mendix 9", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.14.0" } ] }, { "product": "Mendix Applications using Mendix 9 (V9.12)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.12.2" } ] }, { "product": "Mendix Applications using Mendix 9 (V9.6)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.6.12" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.31), Mendix Applications using Mendix 8 (All versions \u003c V8.18.18), Mendix Applications using Mendix 9 (All versions \u003c V9.14.0), Mendix Applications using Mendix 9 (V9.12) (All versions \u003c V9.12.2), Mendix Applications using Mendix 9 (V9.6) (All versions \u003c V9.6.12). In case of access to an active user session in an application that is built with an affected version, it\u2019s possible to change that user\u2019s password bypassing password validations within a Mendix application. This could allow to set weak passwords." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-12T10:06:42", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-433782.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-31257", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mendix Applications using Mendix 7", "version": { "version_data": [ { "version_value": "All versions \u003c V7.23.31" } ] } }, { "product_name": "Mendix Applications using Mendix 8", "version": { "version_data": [ { "version_value": "All versions \u003c V8.18.18" } ] } }, { "product_name": "Mendix Applications using Mendix 9", "version": { "version_data": [ { "version_value": "All versions \u003c V9.14.0" } ] } }, { "product_name": "Mendix Applications using Mendix 9 (V9.12)", "version": { "version_data": [ { "version_value": "All versions \u003c V9.12.2" } ] } }, { "product_name": "Mendix Applications using Mendix 9 (V9.6)", "version": { "version_data": [ { "version_value": "All versions \u003c V9.6.12" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.31), Mendix Applications using Mendix 8 (All versions \u003c V8.18.18), Mendix Applications using Mendix 9 (All versions \u003c V9.14.0), Mendix Applications using Mendix 9 (V9.12) (All versions \u003c V9.12.2), Mendix Applications using Mendix 9 (V9.6) (All versions \u003c V9.6.12). In case of access to an active user session in an application that is built with an affected version, it\u2019s possible to change that user\u2019s password bypassing password validations within a Mendix application. This could allow to set weak passwords." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284: Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-433782.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-433782.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-31257", "datePublished": "2022-07-12T10:06:43", "dateReserved": "2022-05-20T00:00:00", "dateUpdated": "2024-08-03T07:11:39.898Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-27394
Vulnerability from cvelistv5
Published
2021-04-16 20:00
Modified
2024-08-03 20:48
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.19), Mendix Applications using Mendix 8 (All versions < V8.17.0), Mendix Applications using Mendix 8 (V8.12) (All versions < V8.12.5), Mendix Applications using Mendix 8 (V8.6) (All versions < V8.6.9), Mendix Applications using Mendix 9 (All versions < V9.0.5). Authenticated, non-administrative users could modify their privileges by manipulating the user role under certain circumstances, allowing them to gain administrative privileges.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-875726.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Mendix Applications using Mendix 7 |
Version: All versions < V7.23.19 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:48:16.703Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-875726.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mendix Applications using Mendix 7", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.23.19" } ] }, { "product": "Mendix Applications using Mendix 8", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.17.0" } ] }, { "product": "Mendix Applications using Mendix 8 (V8.12)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.12.5" } ] }, { "product": "Mendix Applications using Mendix 8 (V8.6)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.6.9" } ] }, { "product": "Mendix Applications using Mendix 9", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.0.5" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.19), Mendix Applications using Mendix 8 (All versions \u003c V8.17.0), Mendix Applications using Mendix 8 (V8.12) (All versions \u003c V8.12.5), Mendix Applications using Mendix 8 (V8.6) (All versions \u003c V8.6.9), Mendix Applications using Mendix 9 (All versions \u003c V9.0.5). Authenticated, non-administrative users could modify their privileges by manipulating the user role under certain circumstances, allowing them to gain administrative privileges." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269: Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-16T20:00:14", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-875726.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-27394", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mendix Applications using Mendix 7", "version": { "version_data": [ { "version_value": "All versions \u003c V7.23.19" } ] } }, { "product_name": "Mendix Applications using Mendix 8", "version": { "version_data": [ { "version_value": "All versions \u003c V8.17.0" } ] } }, { "product_name": "Mendix Applications using Mendix 8 (V8.12)", "version": { "version_data": [ { "version_value": "All versions \u003c V8.12.5" } ] } }, { "product_name": "Mendix Applications using Mendix 8 (V8.6)", "version": { "version_data": [ { "version_value": "All versions \u003c V8.6.9" } ] } }, { "product_name": "Mendix Applications using Mendix 9", "version": { "version_data": [ { "version_value": "All versions \u003c V9.0.5" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.19), Mendix Applications using Mendix 8 (All versions \u003c V8.17.0), Mendix Applications using Mendix 8 (V8.12) (All versions \u003c V8.12.5), Mendix Applications using Mendix 8 (V8.6) (All versions \u003c V8.6.9), Mendix Applications using Mendix 9 (All versions \u003c V9.0.5). Authenticated, non-administrative users could modify their privileges by manipulating the user role under certain circumstances, allowing them to gain administrative privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269: Improper Privilege Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-875726.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-875726.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-27394", "datePublished": "2021-04-16T20:00:14", "dateReserved": "2021-02-18T00:00:00", "dateUpdated": "2024-08-03T20:48:16.703Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50313
Vulnerability from cvelistv5
Published
2024-11-12 12:49
Modified
2025-01-27 17:50
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS score ?
Summary
A vulnerability has been identified in Mendix Runtime V10 (All versions < V10.16.0 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.12 (All versions < V10.12.7 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.6 (All versions < V10.6.15 only if the basic authentication mechanism is used by the application), Mendix Runtime V8 (All versions), Mendix Runtime V9 (All versions < V9.24.29 only if the basic authentication mechanism is used by the application). The basic authentication implementation of affected applications contains a race condition vulnerability which could allow unauthenticated remote attackers to circumvent default account lockout measures.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Mendix Runtime V10 |
Version: 0 < V10.16.0 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-50313", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T14:16:20.945053Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-27T17:50:53.621Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Mendix Runtime V10", "vendor": "Siemens", "versions": [ { "lessThan": "V10.16.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "Mendix Runtime V10.12", "vendor": "Siemens", "versions": [ { "lessThan": "V10.12.7", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "Mendix Runtime V10.6", "vendor": "Siemens", "versions": [ { "lessThan": "V10.6.15", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "Mendix Runtime V8", "vendor": "Siemens", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unknown", "product": "Mendix Runtime V9", "vendor": "Siemens", "versions": [ { "lessThan": "V9.24.29", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Runtime V10 (All versions \u003c V10.16.0 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.12 (All versions \u003c V10.12.7 only if the basic authentication mechanism is used by the application), Mendix Runtime V10.6 (All versions \u003c V10.6.15 only if the basic authentication mechanism is used by the application), Mendix Runtime V8 (All versions), Mendix Runtime V9 (All versions \u003c V9.24.29 only if the basic authentication mechanism is used by the application). The basic authentication implementation of affected applications contains a race condition vulnerability which could allow unauthenticated remote attackers to circumvent default account lockout measures." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T12:49:54.803Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/html/ssa-914892.html" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2024-50313", "datePublished": "2024-11-12T12:49:54.803Z", "dateReserved": "2024-10-22T15:35:51.132Z", "dateUpdated": "2025-01-27T17:50:53.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-23835
Vulnerability from cvelistv5
Published
2023-02-14 10:36
Modified
2024-08-02 10:42
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.34), Mendix Applications using Mendix 8 (All versions < V8.18.23), Mendix Applications using Mendix 9 (All versions < V9.22.0), Mendix Applications using Mendix 9 (V9.12) (All versions < V9.12.10), Mendix Applications using Mendix 9 (V9.18) (All versions < V9.18.4), Mendix Applications using Mendix 9 (V9.6) (All versions < V9.6.15). Some of the Mendix runtime API’s allow attackers to bypass XPath constraints and retrieve information using XPath queries that trigger errors.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Mendix Applications using Mendix 7 |
Version: All versions < V7.23.34 |
||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:42:27.044Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-252808.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Mendix Applications using Mendix 7", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.23.34" } ] }, { "defaultStatus": "unknown", "product": "Mendix Applications using Mendix 8", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.18.23" } ] }, { "defaultStatus": "unknown", "product": "Mendix Applications using Mendix 9", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.22.0" } ] }, { "defaultStatus": "unknown", "product": "Mendix Applications using Mendix 9 (V9.12)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.12.10" } ] }, { "defaultStatus": "unknown", "product": "Mendix Applications using Mendix 9 (V9.18)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.18.4" } ] }, { "defaultStatus": "unknown", "product": "Mendix Applications using Mendix 9 (V9.6)", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.6.15" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.34), Mendix Applications using Mendix 8 (All versions \u003c V8.18.23), Mendix Applications using Mendix 9 (All versions \u003c V9.22.0), Mendix Applications using Mendix 9 (V9.12) (All versions \u003c V9.12.10), Mendix Applications using Mendix 9 (V9.18) (All versions \u003c V9.18.4), Mendix Applications using Mendix 9 (V9.6) (All versions \u003c V9.6.15). Some of the Mendix runtime API\u2019s allow attackers to bypass XPath constraints and retrieve information using XPath queries that trigger errors." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-15T09:24:58.910Z", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-252808.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2023-23835", "datePublished": "2023-02-14T10:36:23.615Z", "dateReserved": "2023-01-18T10:28:31.589Z", "dateUpdated": "2024-08-02T10:42:27.044Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-26317
Vulnerability from cvelistv5
Published
2022-03-08 11:31
Modified
2024-08-03 05:03
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions < V7.23.29). When returning the result of a completed Microflow execution call the affected framework does not correctly verify, if the request was initially made by the user requesting the result. Together with predictable identifiers for Microflow execution calls, this could allow a malicious attacker to retrieve information about arbitrary Microflow execution calls made by users within the affected system.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-415938.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Siemens | Mendix Applications using Mendix 7 |
Version: All versions < V7.23.29 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:03:32.443Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-415938.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mendix Applications using Mendix 7", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V7.23.29" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.29). When returning the result of a completed Microflow execution call the affected framework does not correctly verify, if the request was initially made by the user requesting the result. Together with predictable identifiers for Microflow execution calls, this could allow a malicious attacker to retrieve information about arbitrary Microflow execution calls made by users within the affected system." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-08T11:31:37", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-415938.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2022-26317", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mendix Applications using Mendix 7", "version": { "version_data": [ { "version_value": "All versions \u003c V7.23.29" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Mendix Applications using Mendix 7 (All versions \u003c V7.23.29). When returning the result of a completed Microflow execution call the affected framework does not correctly verify, if the request was initially made by the user requesting the result. Together with predictable identifiers for Microflow execution calls, this could allow a malicious attacker to retrieve information about arbitrary Microflow execution calls made by users within the affected system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284: Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-415938.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-415938.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2022-26317", "datePublished": "2022-03-08T11:31:37", "dateReserved": "2022-02-28T00:00:00", "dateUpdated": "2024-08-03T05:03:32.443Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-42025
Vulnerability from cvelistv5
Published
2021-11-09 11:32
Modified
2024-08-04 03:22
Severity ?
EPSS score ?
Summary
A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions < V8.18.13), Mendix Applications using Mendix 9 (All versions < V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control write access for certain client actions. This could allow authenticated attackers to manipulate the content of System.FileDocument objects in some cases, regardless whether they have write access to it.
References
▼ | URL | Tags |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Siemens | Mendix Applications using Mendix 8 |
Version: All versions < V8.18.13 |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:22:25.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mendix Applications using Mendix 8", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V8.18.13" } ] }, { "product": "Mendix Applications using Mendix 9", "vendor": "Siemens", "versions": [ { "status": "affected", "version": "All versions \u003c V9.6.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions \u003c V8.18.13), Mendix Applications using Mendix 9 (All versions \u003c V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control write access for certain client actions. This could allow authenticated attackers to manipulate the content of System.FileDocument objects in some cases, regardless whether they have write access to it." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-09T11:32:16", "orgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "shortName": "siemens" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "productcert@siemens.com", "ID": "CVE-2021-42025", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mendix Applications using Mendix 8", "version": { "version_data": [ { "version_value": "All versions \u003c V8.18.13" } ] } }, { "product_name": "Mendix Applications using Mendix 9", "version": { "version_data": [ { "version_value": "All versions \u003c V9.6.2" } ] } } ] }, "vendor_name": "Siemens" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability has been identified in Mendix Applications using Mendix 8 (All versions \u003c V8.18.13), Mendix Applications using Mendix 9 (All versions \u003c V9.6.2). Applications built with affected versions of Mendix Studio Pro do not properly control write access for certain client actions. This could allow authenticated attackers to manipulate the content of System.FileDocument objects in some cases, regardless whether they have write access to it." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-863: Incorrect Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-779699.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "cec7a2ec-15b4-4faf-bd53-b40f371f3a77", "assignerShortName": "siemens", "cveId": "CVE-2021-42025", "datePublished": "2021-11-09T11:32:16", "dateReserved": "2021-10-06T00:00:00", "dateUpdated": "2024-08-04T03:22:25.924Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }