// For flags

CVE-2023-4095

User enumeration vulnerability in Fujitsu Arconte Áurea

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

User enumeration vulnerability in Arconte Áurea 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to obtain a list of registered users in the application, obtaining the necessary information to perform more complex attacks on the platform.

Vulnerabilidad de enumeración de usuarios en Arconte Áurea versión 1.5.0.0. La explotación de esta vulnerabilidad podría permitir a un atacante obtener una lista de usuarios registrados en la aplicación, obteniendo la información necesaria para realizar ataques más complejos a la plataforma.

*Credits: Pablo Arias Rodriguez and Jorge Alberto Palma Reyes, members of CSIRT-CV
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-08-02 CVE Reserved
  • 2023-09-19 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-19 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-203: Observable Discrepancy
  • CWE-204: Observable Response Discrepancy
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Fujitsu
Search vendor "Fujitsu"
Arconte Aurea
Search vendor "Fujitsu" for product "Arconte Aurea"
1.5.0.0
Search vendor "Fujitsu" for product "Arconte Aurea" and version "1.5.0.0"
-
Affected