7.5
CWE
330
Advisory Published
Updated

GHSA-fxff-wxxv-c2jc

First published: Thu Nov 16 2023(Updated: )

PyPinkSign v0.5.1 uses a non-random or static IV for Cipher Block Chaining (CBC) mode in AES encryption. This vulnerability can lead to the disclosure of information and communications.

Affected SoftwareAffected VersionHow to fix
pip/pypinksign<=0.5.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for PyPinkSign v0.5.1?

    The vulnerability ID for PyPinkSign v0.5.1 is GHSA-fxff-wxxv-c2jc.

  • What is the impact of the vulnerability in PyPinkSign v0.5.1?

    The vulnerability in PyPinkSign v0.5.1 can lead to the disclosure of information and communications.

  • What is the affected software version of PyPinkSign?

    PyPinkSign v0.5.1 is the affected software version.

  • What is the vulnerability description for PyPinkSign v0.5.1?

    PyPinkSign v0.5.1 uses a non-random or static IV for Cipher Block Chaining (CBC) mode in AES encryption.

  • What is the reference for more information about the vulnerability in PyPinkSign v0.5.1?

    For more information about the vulnerability in PyPinkSign v0.5.1, you can refer to the following sources: [CVE-2023-48056](https://nvd.nist.gov/vuln/detail/CVE-2023-48056), [PyPinkSign_v0.5.1_Cryptographic_API_Misuse_Vulnerability](https://gxx777.github.io/PyPinkSign_v0.5.1_Cryptographic_API_Misuse_Vulnerability.md), [bandoche.com](http://bandoche.com).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203