CVE-2017-11131

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android, through 0.0.80w for Web, and through 0.0.86 for Desktop. For authentication, the user password is hashed directly with SHA-512 without a salt or another key-derivation mechanism to enable a secure secret for authentication. Moreover, only the first 32 bytes of the hash are used. This allows for easy dictionary and rainbow-table attacks if an attacker has access to the password hash.
Overview
  • CVE ID
  • CVE-2017-11131
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-08-01T14:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:stashcat:heinekingmedia:*:*:*:*:*:android:*:* 1 OR 1.7.5
cpe:2.3:a:stashcat:heinekingmedia:*:*:*:*:web:*:*:* 1 OR 0.0.80w
cpe:2.3:a:stashcat:heinekingmedia:*:*:*:*:desktop:*:*:* 1 OR 0.0.86w
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://seclists.org/fulldisclosure/2017/Jul/90 Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:19:50 Added to TrackCVE
2022-12-02 19:15:26 2017-08-01T14:29Z 2017-08-01T14:29:00 CVE Published Date updated
2022-12-02 19:15:26 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 19:15:26 Analyzed Vulnerability Status updated