7.1
HIGH
CVE-2023-28686
Dino XMPP Message Injection Vulnerability
Description

Dino before 0.2.3, 0.3.x before 0.3.2, and 0.4.x before 0.4.2 allows attackers to modify the personal bookmark store via a crafted message. The attacker can change the display of group chats or force a victim to join a group chat; the victim may then be tricked into disclosing sensitive information.

INFO

Published Date :

March 24, 2023, 4:15 a.m.

Last Modified :

Nov. 7, 2023, 4:10 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-28686 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Dino dino

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28686 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28686 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IIWXAK656EHSRIRUHLPBE3AX2I4TMH7M/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQLCEUZS5GPHUQMS7C6W2NS3PHYUFHYF/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GOH6NYTLPM52MDIR2IRVUR3REDVWZV6N/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BQLCEUZS5GPHUQMS7C6W2NS3PHYUFHYF/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/IIWXAK656EHSRIRUHLPBE3AX2I4TMH7M/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/GOH6NYTLPM52MDIR2IRVUR3REDVWZV6N/
  • CVE Modified by [email protected]

    Apr. 02, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GOH6NYTLPM52MDIR2IRVUR3REDVWZV6N/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BQLCEUZS5GPHUQMS7C6W2NS3PHYUFHYF/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IIWXAK656EHSRIRUHLPBE3AX2I4TMH7M/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 31, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N
    Changed Reference Type https://dino.im/security/cve-2023-28686/ No Types Assigned https://dino.im/security/cve-2023-28686/ Patch, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5379 No Types Assigned https://www.debian.org/security/2023/dsa-5379 Third Party Advisory
    Added CWE NIST CWE-639
    Added CPE Configuration OR *cpe:2.3:a:dino:dino:*:*:*:*:*:*:*:* versions up to (excluding) 0.2.3 *cpe:2.3:a:dino:dino:*:*:*:*:*:*:*:* versions from (including) 0.3.0 up to (excluding) 0.3.2 *cpe:2.3:a:dino:dino:*:*:*:*:*:*:*:* versions from (including) 0.4.0 up to (excluding) 0.4.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 29, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5379 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28686 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28686 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.09%

score

0.72793

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability