Show plain JSON{"id": "CVE-2023-49342", "cveTags": [], "metrics": {"cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.8, "attackVector": "LOCAL", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 1.8}, {"type": "Secondary", "source": "security@ubuntu.com", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 6.0, "attackVector": "LOCAL", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "HIGH", "confidentialityImpact": "NONE"}, "impactScore": 5.2, "exploitabilityScore": 0.8}]}, "published": "2023-12-14T22:15:42.813", "references": [{"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49342", "tags": ["Third Party Advisory"], "source": "security@ubuntu.com"}, {"url": "https://github.com/UbuntuBudgie/budgie-extras/security/advisories/GHSA-2vfg-p2h9-wg39", "tags": ["Third Party Advisory"], "source": "security@ubuntu.com"}, {"url": "https://ubuntu.com/security/notices/USN-6556-1", "tags": ["Vendor Advisory"], "source": "security@ubuntu.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-668"}]}, {"type": "Secondary", "source": "security@ubuntu.com", "description": [{"lang": "en", "value": "CWE-377"}, {"lang": "en", "value": "CWE-668"}]}], "descriptions": [{"lang": "en", "value": "Temporary data passed between application components by Budgie Extras Clockworks applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel."}, {"lang": "es", "value": "Los datos temporales pasados entre los componentes de la aplicaci\u00f3n mediante el subprograma Budgie Extras Clockworks podr\u00edan verse o manipularse. Los datos se almacenan en una ubicaci\u00f3n a la que puede acceder cualquier usuario que tenga acceso local al sistema. Los atacantes pueden crear previamente y controlar este archivo para presentar informaci\u00f3n falsa a los usuarios o negar el acceso a la aplicaci\u00f3n y al panel."}], "lastModified": "2023-12-20T21:02:43.633", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:ubuntubudgie:budgie_extras:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8486FB0D-3D4A-437C-94B7-605883A1D427", "versionEndExcluding": "1.7.1", "versionStartIncluding": "1.4.0"}], "operator": "OR"}]}], "sourceIdentifier": "security@ubuntu.com"}