TopQuadrant TopBraid EDG stores external credentials insecurely. An authenticated attacker with file system access can read edg-setup.properites and obtain the secret to decrypt external passwords stored in edg-vault.properties. An authenticated attacker could gain file system access using a separate vulnerability such as CVE-2024-45745. At least version 7.1.3 is affected. Version 7.3 adds HashiCorp Vault integration that does not store external passwords locally.
History

Fri, 27 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 27 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
Description TopQuadrant TopBraid EDG stores external credentials insecurely. An authenticated attacker with file system access can read edg-setup.properites and obtain the secret to decrypt external passwords stored in edg-vault.properties. An authenticated attacker could gain file system access using a separate vulnerability such as CVE-2024-45745. At least version 7.1.3 is affected. Version 7.3 adds HashiCorp Vault integration that does not store external passwords locally. TopQuadrant TopBraid EDG stores external credentials insecurely. An authenticated attacker with file system access can read edg-setup.properites and obtain the secret to decrypt external passwords stored in edg-vault.properties. An authenticated attacker could gain file system access using a separate vulnerability such as CVE-2024-45745. At least version 7.1.3 is affected. Version 7.3 adds HashiCorp Vault integration that does not store external passwords locally.
Title TopQuadrant TopBraid EDG password manager stores external credentials insecurely
First Time appeared Topquadrant
Topquadrant topbraid Edg
CPEs cpe:2.3:a:topquadrant:topbraid_edg:*:*:*:*:*:*:*:*
Vendors & Products Topquadrant
Topquadrant topbraid Edg
Metrics cvssV3_1

{'score': 3, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N'}


Fri, 27 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
Description TopQuadrant TopBraid EDG stores external credentials insecurely. An authenticated attacker with file system access can read edg-setup.properites and obtain the secret to decrypt external passwords stored in edg-vault.properties. An authenticated attacker could gain file system access using a separate vulnerability such as CVE-2024-45745. At least version 7.1.3 is affected. Version 7.3 adds HashiCorp Vault integration that does not store external passwords locally.
Weaknesses CWE-257
References

cve-icon MITRE

Status: PUBLISHED

Assigner: cisa-cg

Published: 2024-09-27T15:56:11.980Z

Updated: 2024-09-27T17:44:33.233Z

Reserved: 2024-09-05T23:12:56.519Z

Link: CVE-2024-45744

cve-icon Vulnrichment

Updated: 2024-09-27T17:44:29.242Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-27T16:15:04.940

Modified: 2024-09-30T12:45:57.823

Link: CVE-2024-45744

cve-icon Redhat

No data.