Skip to content

Possible information disclosure of class and method names in RPC response

Low
alvarezguille published GHSA-ch48-9r3q-pv7x Jun 22, 2023

Package

maven com.vaadin:flow-server (Maven)

Affected versions

1.0.0 - 1.0.20
1.1.0 - 2.9.2
3.0.0 - 9.1.1
23.0.0 - 23.3.12
24.0.0 - 24.0.8
24.1.alpha1 - 24.1.0.rc2

Patched versions

1.0.21
2.9.3
9.1.2
23.3.13
24.0.9
24.1.0
maven com.vaadin:vaadin (Maven)
10.0.0 - 10.0.23
11.0.0 - 14.10.1
15.0.0 - 22.0.28
23.0.0 - 23.3.13
24.0.0 - 24.0.6
24.1.0.alpha1 - 24.1.0.rc2
10.0.24
14.10.2
22.1.0
23.3.14
24.0.7
24.1.0

Description

Description

Possible information disclosure in Vaadin 10.0.0 to 10.0.23, 11.0.0 to 14.10.1, 15.0.0 to 22.0.28, 23.0.0 to 23.3.13, 24.0.0 to 24.0.6, 24.1.0.alpha1 to 24.1.0.rc2, resulting in potential information disclosure of class and method names in RPC responses by sending modified requests.

https://vaadin.com/security/cve-2023-25500

Severity

Low

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N

CVE ID

CVE-2023-25500

Weaknesses