CVE-2024-0880

A vulnerability was found in Qidianbang qdbcrm 1.1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /user/edit?id=2 of the component Password Reset. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252032. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/gtqbhksl/weekdays_something/blob/main/qdb_csrf.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.252032 Third Party Advisory
https://vuldb.com/?id.252032 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:100296:qdbcrm:1.1.0:*:*:*:*:*:*:*

History

31 Jan 2024, 17:01

Type Values Removed Values Added
CPE cpe:2.3:a:100296:qdbcrm:1.1.0:*:*:*:*:*:*:*
First Time 100296
100296 qdbcrm
Summary
  • (es) Una vulnerabilidad fue encontrada en Qidianbang qdbcrm 1.1.0 y clasificada como problemática. Una función desconocida del archivo /user/edit?id=2 del componente Password Reset es afectada por esta vulnerabilidad. La manipulación conduce a cross-site request forgery. El ataque puede lanzarse de forma remota. La explotación ha sido divulgada al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-252032. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
References () https://github.com/gtqbhksl/weekdays_something/blob/main/qdb_csrf.md - () https://github.com/gtqbhksl/weekdays_something/blob/main/qdb_csrf.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.252032 - () https://vuldb.com/?ctiid.252032 - Third Party Advisory
References () https://vuldb.com/?id.252032 - () https://vuldb.com/?id.252032 - Third Party Advisory
CVSS v2 : 5.0
v3 : 4.3
v2 : 5.0
v3 : 8.8

25 Jan 2024, 19:28

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-25 18:15

Updated : 2024-04-11 01:24


NVD link : CVE-2024-0880

Mitre link : CVE-2024-0880

CVE.ORG link : CVE-2024-0880


JSON object : View

Products Affected

100296

  • qdbcrm
CWE
CWE-352

Cross-Site Request Forgery (CSRF)