CVE-2018-17215

CVSS V2 Medium 4.3 CVSS V3 High 8.1
Description
An information-disclosure issue was discovered in Postman through 6.3.0. It validates a server's X.509 certificate and presents an error if the certificate is not valid. Unfortunately, the associated HTTPS request data is sent anyway. Only the response is not displayed. Thus, all contained information of the HTTPS request is disclosed to a man-in-the-middle attacker (for example, user credentials).
Overview
  • CVE ID
  • CVE-2018-17215
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-26T21:29:01
  • Last Modified Date
  • 2018-11-21T15:54:05
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:getpostman:postman:*:*:*:*:*:*:*:* 1 OR 6.3.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-016.txt Exploit Third Party Advisory
https://seclists.org/bugtraq/2018/Sep/56 Exploit Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:51:59 Added to TrackCVE
2022-12-03 12:36:07 2018-09-26T21:29Z 2018-09-26T21:29:01 CVE Published Date updated
2022-12-03 12:36:07 2018-11-21T15:54:05 CVE Modified Date updated
2022-12-03 12:36:08 Analyzed Vulnerability Status updated