CVE-2023-0952

Published on: Not Yet Published

Last Modified on: 11/07/2023 04:02:00 AM UTC

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Certain versions of Devolutions Server from Devolutions contain the following vulnerability:

Improper access controls on entries in Devolutions Server 2022.3.12 and earlier could allow an authenticated user to access sensitive data without proper authorization.

  • CVE-2023-0952 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.
  • Affected Vendor/Software: URL Logo Devolutions - Devolutions Server version <= 2022.3.12

CVSS3 Score: 6.5 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW LOW NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH NONE NONE

CVE References

Description Tags Link
DEVO-2023-0003 - Devolutions devolutions.net
text/html
URL Logo MISC devolutions.net/security/advisories/DEVO-2023-0003

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationDevolutionsDevolutions ServerAllAllAllAll
  • cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @RedPacketSec Devolutions Server privilege escalation | CVE-2023-0952 - redpacketsecurity.com/devolutions-se… #CVE #Vulnerability #OSINT #ThreatIntel #Cyber 2023-02-24 10:02:07
Twitter Icon @CVEreport CVE-2023-0952 : Improper access controls on entries in Devolutions Server 2022.3.12 and earlier could allow an auth… twitter.com/i/web/status/1… 2023-03-01 08:08:54
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report