A vulnerability has been found in Morgawr Muon 0.1.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file src/muon/handler.clj. The manipulation leads to insufficiently random values. The attack can be launched remotely. Upgrading to version 0.2.0-indev is able to address this issue. The name of the patch is c09ed972c020f759110c707b06ca2644f0bacd7f. It is recommended to upgrade the affected component. The identifier VDB-216877 was assigned to this vulnerability.
References
Link Resource
https://github.com/Morgawr/Muon/commit/c09ed972c020f759110c707b06ca2644f0bacd7f Patch Third Party Advisory
https://github.com/Morgawr/Muon/issues/4 Issue Tracking Patch Third Party Advisory
https://vuldb.com/?ctiid.216877 Third Party Advisory
https://vuldb.com/?id.216877 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-27T11:59:00.753Z

Updated:

Reserved: 2022-12-27T11:57:02.318Z


Link: CVE-2019-25089

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-27T12:15:10.837

Modified: 2024-05-17T01:36:41.210


Link: CVE-2019-25089

JSON object: View

cve-icon Redhat Information

No data.

CWE