5.0
MEDIUM
CVE-2004-1852
DameWare Mini Remote Control Blowfish Encryption Key Disclosure
Description

DameWare Mini Remote Control 3.x before 3.74 and 4.x before 4.2 transmits the Blowfish encryption key in plaintext, which allows remote attackers to gain sensitive information.

INFO

Published Date :

March 23, 2004, 5 a.m.

Last Modified :

Jan. 25, 2024, 8:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2004-1852 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Solarwinds dameware_mini_remote_control
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2004-1852.

URL Resource
http://marc.info/?l=bugtraq&m=108016344224973&w=2 Mailing List Third Party Advisory
http://secunia.com/advisories/11205 Broken Link Patch Vendor Advisory
http://securitytracker.com/id?1009557 Broken Link Third Party Advisory VDB Entry Vendor Advisory
http://www.dameware.com/support/security/bulletin.asp?ID=SB3 Product Vendor Advisory
http://www.osvdb.org/4547 Broken Link Vendor Advisory
http://www.securityfocus.com/bid/9959 Broken Link Patch Third Party Advisory VDB Entry Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/15586 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2004-1852 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2004-1852 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Changed Reference Type http://marc.info/?l=bugtraq&m=108016344224973&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=108016344224973&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/11205 Patch, Vendor Advisory http://secunia.com/advisories/11205 Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://securitytracker.com/id?1009557 Vendor Advisory http://securitytracker.com/id?1009557 Broken Link, Third Party Advisory, VDB Entry, Vendor Advisory
    Changed Reference Type http://www.dameware.com/support/security/bulletin.asp?ID=SB3 Patch, Vendor Advisory http://www.dameware.com/support/security/bulletin.asp?ID=SB3 Product, Vendor Advisory
    Changed Reference Type http://www.osvdb.org/4547 Vendor Advisory http://www.osvdb.org/4547 Broken Link, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/9959 Patch, Vendor Advisory http://www.securityfocus.com/bid/9959 Broken Link, Patch, Third Party Advisory, VDB Entry, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/15586 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/15586 Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-319
    Changed CPE Configuration OR *cpe:2.3:a:dameware_development:mini_remote_control_server:3.70_.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dameware_development:mini_remote_control_server:3.71_.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dameware_development:mini_remote_control_server:3.72_.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dameware_development:mini_remote_control_server:3.73_.0.0:*:*:*:*:*:*:* *cpe:2.3:a:dameware_development:mini_remote_control_server:4.0:*:*:*:*:*:*:* *cpe:2.3:a:dameware_development:mini_remote_control_server:4.1_.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:solarwinds:dameware_mini_remote_control:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.74 *cpe:2.3:a:solarwinds:dameware_mini_remote_control:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.2
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/15586 [Patch, Vendor Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/15586 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=108016344224973&w=2
    Added Reference http://marc.info/?l=bugtraq&m=108016344224973&w=2
  • Initial Analysis by [email protected]

    May. 27, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2004-1852 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.42 }} -0.38%

score

0.86295

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability