CVE-2019-25089

CVSS V2 None CVSS V3 None
Description
A vulnerability has been found in Morgawr Muon 0.1.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file src/muon/handler.clj. The manipulation leads to insufficiently random values. The attack can be launched remotely. Upgrading to version 0.2.0-indev is able to address this issue. The name of the patch is c09ed972c020f759110c707b06ca2644f0bacd7f. It is recommended to upgrade the affected component. The identifier VDB-216877 was assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2019-25089
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-12-27T12:15:10
  • Last Modified Date
  • 2023-01-06T06:02:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:muon_project:muon:0.1.1:*:*:*:*:*:*:* 1 OR
History
Created Old Value New Value Data Type Notes
2022-12-27 12:16:26 Added to TrackCVE
2022-12-27 12:16:26 Weakness Enumeration new
2022-12-27 14:16:10 2022-12-27T13:48:11 CVE Modified Date updated
2022-12-27 14:16:10 Received Awaiting Analysis Vulnerability Status updated
2022-12-27 14:16:13 CVSS V3 information new
2023-01-03 19:14:32 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-03 19:14:35 CVSS V3 information new
2023-01-06 06:16:42 2023-01-06T06:02:53 CVE Modified Date updated
2023-01-06 06:16:42 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-06 06:16:46 CPE Information updated
2023-01-06 06:16:46 CVSS V3 information new