Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2013-4114

Disclosure Date: August 16, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The automatic update request in Nagstamont before 0.9.10 uses a cleartext base64 format for transmission of a username and password, which allows remote attackers to obtain sensitive information by sniffing the network.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • henri wahl

Products

  • nagstamon,
  • nagstamon 0.5.10,
  • nagstamon 0.5.11,
  • nagstamon 0.5.13,
  • nagstamon 0.5.2,
  • nagstamon 0.5.3,
  • nagstamon 0.5.4,
  • nagstamon 0.5.5,
  • nagstamon 0.5.6,
  • nagstamon 0.5.7,
  • nagstamon 0.5.8,
  • nagstamon 0.5.9,
  • nagstamon 0.6,
  • nagstamon 0.6.1,
  • nagstamon 0.6.2,
  • nagstamon 0.7.0,
  • nagstamon 0.8.0,
  • nagstamon 0.8.1,
  • nagstamon 0.8.2,
  • nagstamon 0.9.0,
  • nagstamon 0.9.1,
  • nagstamon 0.9.2,
  • nagstamon 0.9.3,
  • nagstamon 0.9.4,
  • nagstamon 0.9.5,
  • nagstamon 0.9.6,
  • nagstamon 0.9.6.1,
  • nagstamon 0.9.7,
  • nagstamon 0.9.7.1,
  • nagstamon 0.9.8
Technical Analysis