CVE-2024-0305

A vulnerability was found in Guangzhou Yingke Electronic Technology Ncast up to 2017 and classified as problematic. Affected by this issue is some unknown functionality of the file /manage/IPSetup.php of the component Guest Login. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249872.
References
Link Resource
https://github.com/2267787739/cve/blob/main/logic.md Exploit
https://vuldb.com/?ctiid.249872 Permissions Required Third Party Advisory
https://vuldb.com/?id.249872 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ncast_project:ncast:*:*:*:*:*:*:*:*

History

11 Jan 2024, 21:18

Type Values Removed Values Added
References () https://github.com/2267787739/cve/blob/main/logic.md - () https://github.com/2267787739/cve/blob/main/logic.md - Exploit
References () https://vuldb.com/?ctiid.249872 - () https://vuldb.com/?ctiid.249872 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.249872 - () https://vuldb.com/?id.249872 - Permissions Required, Third Party Advisory
First Time Ncast Project
Ncast Project ncast
CPE cpe:2.3:a:ncast_project:ncast:*:*:*:*:*:*:*:*
Summary
  • (es) Se encontró una vulnerabilidad en Guangzhou Yingke Electronic Technology Ncast hasta 2017 y se clasificó como problemática. Una función desconocida del archivo /manage/IPSetup.php del componente Guest Login es afectada por esta vulnerabilidad. La manipulación conduce a la divulgación de información. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-249872.
CWE NVD-CWE-noinfo
CVSS v2 : 5.0
v3 : 5.3
v2 : 5.0
v3 : 7.5

08 Jan 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-08 09:15

Updated : 2024-04-11 01:23


NVD link : CVE-2024-0305

Mitre link : CVE-2024-0305

CVE.ORG link : CVE-2024-0305


JSON object : View

Products Affected

ncast_project

  • ncast
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor