CVE-2017-12113

An exploitable improper authorization vulnerability exists in admin_nodeInfo API of cpp-ethereum's JSON-RPC (commit 4e1015743b95821849d001618a7ce82c7c073768). A JSON request can cause an access to the restricted functionality resulting in authorization bypass. An attacker can send JSON to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/102475 Broken Link Third Party Advisory VDB Entry
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0465 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ethereum:cpp-ethereum:-:*:*:*:*:*:*:*

History

14 Dec 2022, 14:55

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/102475 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/102475 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2018-01-19 23:29

Updated : 2024-02-04 19:46


NVD link : CVE-2017-12113

Mitre link : CVE-2017-12113

CVE.ORG link : CVE-2017-12113


JSON object : View

Products Affected

ethereum

  • cpp-ethereum
CWE
CWE-863

Incorrect Authorization