Executive Summary

Informations
Name CVE-2022-39228 First vendor Publication 2023-03-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 2.5 Temporal Score 6.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

vantage6 is a privacy preserving federated learning infrastructure for secure insight exchange. vantage6 does not inform the user of wrong username/password combination if the username actually exists. This is an attempt to prevent bots from obtaining usernames. However, if a wrong password is entered a number of times, the user account is blocked temporarily. This issue has been fixed in version 3.8.0.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39228

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/vantage6/vantage6/commit/ab4381c35d24add06f75d5a8a284321f7...
https://github.com/vantage6/vantage6/issues/59
https://github.com/vantage6/vantage6/pull/281
https://github.com/vantage6/vantage6/security/advisories/GHSA-36gx-9q6h-g429

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-11-07 21:29:56
  • Multiple Updates
2023-03-09 05:27:18
  • Multiple Updates
2023-03-01 21:27:16
  • First insertion