CVE-2015-4094

CVSS V2 Medium 5.8 CVSS V3 None
Description
The Thycotic Password Manager Secret Server application through 2.3 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
Overview
  • CVE ID
  • CVE-2015-4094
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2015-06-02T14:59:13
  • Last Modified Date
  • 2021-11-09T19:59:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:thycotic:secret_server:*:*:*:*:*:iphone_os:*:* 1 OR 2.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
References
Reference URL Reference Tags
http://www.info-sec.ca/advisories/Thycotic-SecretServer.html Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:47:46 Added to TrackCVE
2022-12-02 04:53:36 2015-06-02T14:59Z 2015-06-02T14:59:13 CVE Published Date updated
2022-12-02 04:53:36 2021-11-09T19:59:23 CVE Modified Date updated
2022-12-02 04:53:36 Analyzed Vulnerability Status updated