{ "id": "CVE-2017-18016", "sourceIdentifier": "cve@mitre.org", "published": "2018-01-11T16:29:01.487", "lastModified": "2019-10-03T00:03:26.223", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Parity Browser 1.6.10 and earlier allows remote attackers to bypass the Same Origin Policy and obtain sensitive information by requesting other websites via the Parity web proxy engine (reusing the current website's token, which is not bound to an origin)." }, { "lang": "es", "value": "Parity Browser 1.6.10 y anteriores permite que atacantes remotos omitan la pol\u00edtica del mismo origen y obtengan informaci\u00f3n sensible mediante peticiones a otros sitios por medio del motor web proxy de Parity (reutilizando el token de la p\u00e1gina web actual, que no est\u00e1 enlazado a un origen)." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0 }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, "impactScore": 2.9, "acInsufInfo": true, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-346" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:parity:browser:1.6.10:*:*:*:*:*:*:*", "matchCriteriaId": "03806D4C-D3B4-499F-895F-7C8E2356657D" } ] } ] } ], "references": [ { "url": "http://www.openwall.com/lists/oss-security/2018/01/10/1", "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ] }, { "url": "https://github.com/paritytech/parity/commit/53609f703e2f1af76441344ac3b72811c726a215", "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ] }, { "url": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-18016", "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ] }, { "url": "https://www.exploit-db.com/exploits/43499/", "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ] } ] }