CVE-2023-4095

User enumeration vulnerability in Arconte Áurea 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to obtain a list of registered users in the application, obtaining the necessary information to perform more complex attacks on the platform.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fujitsu:arconte_aurea:1.5.0.0:*:*:*:*:*:*:*

History

21 Sep 2023, 13:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
References (MISC) https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-fujitsu-arconte-aurea - (MISC) https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-fujitsu-arconte-aurea - Third Party Advisory
First Time Fujitsu
Fujitsu arconte Aurea
CWE CWE-203
CPE cpe:2.3:a:fujitsu:arconte_aurea:1.5.0.0:*:*:*:*:*:*:*

19 Sep 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-19 14:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4095

Mitre link : CVE-2023-4095

CVE.ORG link : CVE-2023-4095


JSON object : View

Products Affected

fujitsu

  • arconte_aurea
CWE
CWE-203

Observable Discrepancy

CWE-204

Observable Response Discrepancy