CVE-2017-11134

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android. The login credentials are written into a log file on the device. Hence, an attacker with access to the logs can read them.
Overview
  • CVE ID
  • CVE-2017-11134
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-08-01T14:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:stashcat:heinekingmedia:*:*:*:*:*:android:*:* 1 OR 1.7.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://seclists.org/fulldisclosure/2017/Jul/90 Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:19:50 Added to TrackCVE
2022-12-02 19:15:35 2017-08-01T14:29Z 2017-08-01T14:29:00 CVE Published Date updated
2022-12-02 19:15:35 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 19:15:35 Analyzed Vulnerability Status updated