CVE-2023-4094

ARCONTE Aurea's authentication system, in its 1.5.0.0 version, could allow an attacker to make incorrect access requests in order to block each legitimate account and cause a denial of service. In addition, a resource has been identified that could allow circumventing the attempt limit set in the login form.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fujitsu:arconte_aurea:1.5.0.0:*:*:*:*:*:*:*

History

21 Sep 2023, 18:58

Type Values Removed Values Added
CPE cpe:2.3:a:fujitsu:arconte_aurea:1.5.0.0:*:*:*:*:*:*:*
First Time Fujitsu
Fujitsu arconte Aurea
References (MISC) https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-fujitsu-arconte-aurea - (MISC) https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-fujitsu-arconte-aurea - Vendor Advisory
CWE CWE-287
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.2

19 Sep 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-19 14:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4094

Mitre link : CVE-2023-4094

CVE.ORG link : CVE-2023-4094


JSON object : View

Products Affected

fujitsu

  • arconte_aurea
CWE
CWE-287

Improper Authentication

CWE-1390