Git Product home page Git Product logo

passman's Introduction

Hi there πŸ‘‹

Agnellus here,

A Cyber-Security Engineer, App Developer and Student, currently in Mumbai, India

  • πŸ”­ I’m currently working on -> Pentesting | Blue-Team Stuff | Automation
  • 🌱 I’m currently learning -> Bug Bounty | CTFs | Life-Lessons
  • πŸ€” I’m looking for help with -> Automation | OpenSource
  • πŸ‘― I’m looking to collaborate on -> App Development (Java/Flutter) | Anything Security
  • πŸ’¬ Ask me about -> Security | App Development | Linux
  • πŸ“« How to reach me: -> LinkedIn | [email protected]
  • ⚑ Fun fact: Security is always excessive until it’s not enough – Robbie Sinclair

Github stats

Top Langs

passman's People

Contributors

agnellusx1 avatar anisha1502 avatar mend-bolt-for-github[bot] avatar

Watchers

 avatar

passman's Issues

CVE-2020-2934 (Medium) detected in mysql-connector-java-8.0.12.jar

CVE-2020-2934 - Medium Severity Vulnerability

Vulnerable Library - mysql-connector-java-8.0.12.jar

JDBC Type 4 driver for MySQL

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to vulnerable library: /Password_Generator_and_Manager/lib/mysql-connector-java-8.0.12.jar

Dependency Hierarchy:

  • ❌ mysql-connector-java-8.0.12.jar (Vulnerable Library)

Vulnerability Details

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.19 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 5.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L).

Publish Date: 2020-04-15

URL: CVE-2020-2934

CVSS 3 Score Details (5.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.oracle.com/security-alerts/cpuapr2020.html

Release Date: 2020-04-15

Fix Resolution: 8.0.20


Step up your Open Source Security Game with Mend here

CVE-2022-21363 (Medium) detected in mysql-connector-java-8.0.12.jar

CVE-2022-21363 - Medium Severity Vulnerability

Vulnerable Library - mysql-connector-java-8.0.12.jar

JDBC Type 4 driver for MySQL

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to vulnerable library: /Password_Generator_and_Manager/lib/mysql-connector-java-8.0.12.jar

Dependency Hierarchy:

  • ❌ mysql-connector-java-8.0.12.jar (Vulnerable Library)

Vulnerability Details

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

Publish Date: 2022-01-19

URL: CVE-2022-21363

CVSS 3 Score Details (6.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-g76j-4cxx-23h9

Release Date: 2022-01-19

Fix Resolution: mysql:mysql-connector-java:8.0.28


Step up your Open Source Security Game with Mend here

CVE-2019-2692 (Medium) detected in mysql-connector-java-8.0.12.jar

CVE-2019-2692 - Medium Severity Vulnerability

Vulnerable Library - mysql-connector-java-8.0.12.jar

JDBC Type 4 driver for MySQL

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to vulnerable library: /Password_Generator_and_Manager/lib/mysql-connector-java-8.0.12.jar

Dependency Hierarchy:

  • ❌ mysql-connector-java-8.0.12.jar (Vulnerable Library)

Vulnerability Details

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Connectors executes to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.0 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).

Publish Date: 2019-04-23

URL: CVE-2019-2692

CVSS 3 Score Details (6.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jcq3-cprp-m333

Release Date: 2020-08-24

Fix Resolution: 8.0.16


Step up your Open Source Security Game with Mend here

CVE-2018-3258 (High) detected in mysql-connector-java-8.0.12.jar

CVE-2018-3258 - High Severity Vulnerability

Vulnerable Library - mysql-connector-java-8.0.12.jar

JDBC Type 4 driver for MySQL

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to vulnerable library: /Password_Generator_and_Manager/lib/mysql-connector-java-8.0.12.jar

Dependency Hierarchy:

  • ❌ mysql-connector-java-8.0.12.jar (Vulnerable Library)

Vulnerability Details

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

Publish Date: 2018-10-17

URL: CVE-2018-3258

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3258

Release Date: 2018-10-17

Fix Resolution: 8.0.13


Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.