CVE-2018-17613

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
Telegram Desktop (aka tdesktop) 1.3.16 alpha, when "Use proxy" is enabled, sends credentials and application data in cleartext over the SOCKS5 protocol.
Overview
  • CVE ID
  • CVE-2018-17613
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-28T10:29:15
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:telegram:telegram_desktop:1.3.16:alpha:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://seclists.org/oss-sec/2018/q3/280 Mailing List Third Party Advisory
https://www.inputzero.io/2018/09/telegram-share-password-in-cleartext.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:34:02 Added to TrackCVE
2022-12-03 12:40:07 2018-09-28T10:29Z 2018-09-28T10:29:15 CVE Published Date updated
2022-12-03 12:40:07 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 12:40:07 Analyzed Vulnerability Status updated