Skip to main content

Lack of protection against deletion - RDS

Description

The current configuration has no protection against deletion, this can lead to the deletion of databases in Amazon Web Services RDS.

Impact

Delete a database by mistake or without having to go through additional validations.

Recommendation

Securely configure the Amazon Web Services service, allowing protection against accidental deletion.

Threat

Attacker with access to the AWS console.

Expected Remediation Time

⌚ 30 minutes.

Score

Default score using CVSS 3.1. It may change depending on the context of the src.

Base

  • Attack vector: N
  • Attack complexity: L
  • Privileges required: H
  • User interaction: R
  • Scope: U
  • Confidentiality: N
  • Integrity: H
  • Availability: H

Temporal

  • Exploit code maturity: P
  • Remediation level: O
  • Report confidence: X

Result

  • Vector string: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:H/E:P/RL:O/RC:X
  • Score:
    • Base: 6.1
    • Temporal: 5.5
  • Severity:
    • Base: Medium
    • Temporal: Medium

Score 4.0

Default score using CVSS 4.0 . It may change depending on the context of the src.

Base 4.0

  • Attack vector: N
  • Attack complexity: L
  • Attack Requirements: N
  • Privileges required: H
  • User interaction: A
  • Confidentiality (VC): N
  • Integrity (VI): H
  • Availability (VA): H
  • Confidentiality (SC): N
  • Integrity (SI): N
  • Availability (SA): N

Threat 4.0

  • Exploit maturity: P

Result 4.0

  • Vector string: CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:A/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N/E:P
  • Score:
    • CVSS-BT: 5.3
  • Severity:
    • CVSS-BT: Medium

Requirements

Fixes

free trial

Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.