5
CVSSv2

CVE-2011-4311

Published: 19/11/2011 Updated: 21/11/2011
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

ResourceSpace prior to 4.2.2833 does not properly validate access keys, which allows remote malicious users to bypass intended resource restrictions via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

montala resourcespace

montala resourcespace 3.7.2088

montala resourcespace 3.5.1857

montala resourcespace 2.2.1240

montala resourcespace 4.1.2567

montala resourcespace 4.0.2429

montala resourcespace 3.9.2269

montala resourcespace 3.8.2144

montala resourcespace 3.3.1723

montala resourcespace 3.2.1651

montala resourcespace 3.1.1557

montala resourcespace 3.0.1490

montala resourcespace 3.6.2022

montala resourcespace 3.4.1794

montala resourcespace 2.3.1374