CVE-2019-25089

A vulnerability has been found in Morgawr Muon 0.1.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file src/muon/handler.clj. The manipulation leads to insufficiently random values. The attack can be launched remotely. Upgrading to version 0.2.0-indev is able to address this issue. The name of the patch is c09ed972c020f759110c707b06ca2644f0bacd7f. It is recommended to upgrade the affected component. The identifier VDB-216877 was assigned to this vulnerability.
References
Configurations

Configuration 1

cpe:2.3:a:muon_project:muon:0.1.1:*:*:*:*:*:*:*

Information

Published : 2022-12-27 12:15

Updated : 2023-01-06 06:02


NVD link : CVE-2019-25089

Mitre link : CVE-2019-25089

Products Affected
No products.
CWE