CVE-2018-25093

A vulnerability was found in Vaerys-Dawn DiscordSailv2 up to 2.10.2. It has been rated as critical. Affected by this issue is some unknown functionality of the component Tag Handler. The manipulation leads to improper access controls. Upgrading to version 2.10.3 is able to address this issue. The name of the patch is cc12e0be82a5d05d9f359ed8e56088f4f8b8eb69. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-244484.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vaerys-dawn:discordsailv2:*:*:*:*:*:*:*:*

History

14 Nov 2023, 15:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:vaerys-dawn:discordsailv2:*:*:*:*:*:*:*:*
First Time Vaerys-dawn discordsailv2
Vaerys-dawn
CWE CWE-284 NVD-CWE-Other
References (MISC) https://github.com/Vaerys-Dawn/DiscordSailv2/releases/tag/2.10.3 - (MISC) https://github.com/Vaerys-Dawn/DiscordSailv2/releases/tag/2.10.3 - Release Notes
References (MISC) https://vuldb.com/?ctiid.244484 - (MISC) https://vuldb.com/?ctiid.244484 - Permissions Required
References (MISC) https://github.com/Vaerys-Dawn/DiscordSailv2/commit/cc12e0be82a5d05d9f359ed8e56088f4f8b8eb69 - (MISC) https://github.com/Vaerys-Dawn/DiscordSailv2/commit/cc12e0be82a5d05d9f359ed8e56088f4f8b8eb69 - Patch
References (MISC) https://vuldb.com/?id.244484 - (MISC) https://vuldb.com/?id.244484 - Third Party Advisory

06 Nov 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-06 01:15

Updated : 2024-04-11 01:02


NVD link : CVE-2018-25093

Mitre link : CVE-2018-25093

CVE.ORG link : CVE-2018-25093


JSON object : View

Products Affected

vaerys-dawn

  • discordsailv2
CWE
NVD-CWE-Other CWE-284

Improper Access Control