CVE-2017-18016

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
Parity Browser 1.6.10 and earlier allows remote attackers to bypass the Same Origin Policy and obtain sensitive information by requesting other websites via the Parity web proxy engine (reusing the current website's token, which is not bound to an origin).
Overview
  • CVE ID
  • CVE-2017-18016
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-11T16:29:01
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:parity:browser:1.6.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-18016 Exploit Technical Description Third Party Advisory
https://github.com/paritytech/parity/commit/53609f703e2f1af76441344ac3b72811c726a215 Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2018/01/10/1 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/43499/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:24:23 Added to TrackCVE
2022-12-03 00:55:37 2018-01-11T16:29Z 2018-01-11T16:29:01 CVE Published Date updated
2022-12-03 00:55:37 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 00:55:37 Analyzed Vulnerability Status updated