Bdtask G-Prescription Gynaecology & OBS Consultation Software Password Reset change_password_save förfalskning på begäran över webbplatsen

En problematisksvag punkt hittades i Bdtask G-Prescription Gynaecology & OBS Consultation Software 1.0. Som påverkar en okänd funktion filen /Setting/change_password_save av komponenten Password Reset Handler. Manipulering en okänd ingång leder till en sårbarhet klass förfalskning på begäran över webbplatsen svag punkt. Den rådgivande finns tillgänglig för nedladdning på drive.google.com. Denna svaga punkt behandlas som CVE-2024-2277. Attacken på nätet kan. Det finns tekniska detaljer känd. Han deklarerade proof-of-concept. Den exploit kan laddas ner från drive.google.com. En möjlig åtgärd har utfärdats före och inte bara efter offentliggörandet.

Fält07/03/2024 15:5505/04/2024 17:2705/04/2024 17:34
vendorBdtaskBdtaskBdtask
nameG-Prescription Gynaecology & OBS Consultation SoftwareG-Prescription Gynaecology & OBS Consultation SoftwareG-Prescription Gynaecology & OBS Consultation Software
version1.01.01.0
componentPassword Reset HandlerPassword Reset HandlerPassword Reset Handler
file/Setting/change_password_save/Setting/change_password_save/Setting/change_password_save
cwe352 (förfalskning på begäran över webbplatsen)352 (förfalskning på begäran över webbplatsen)352 (förfalskning på begäran över webbplatsen)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prNNN
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://drive.google.com/file/d/1SVYLzbnYzSyun79QBOsRuWuMkzyjclJM/view?usp=drivesdkhttps://drive.google.com/file/d/1SVYLzbnYzSyun79QBOsRuWuMkzyjclJM/view?usp=drivesdkhttps://drive.google.com/file/d/1SVYLzbnYzSyun79QBOsRuWuMkzyjclJM/view?usp=drivesdk
availability111
publicity111
urlhttps://drive.google.com/file/d/1SVYLzbnYzSyun79QBOsRuWuMkzyjclJM/view?usp=drivesdkhttps://drive.google.com/file/d/1SVYLzbnYzSyun79QBOsRuWuMkzyjclJM/view?usp=drivesdkhttps://drive.google.com/file/d/1SVYLzbnYzSyun79QBOsRuWuMkzyjclJM/view?usp=drivesdk
cveCVE-2024-2277CVE-2024-2277CVE-2024-2277
responsibleVulDBVulDBVulDB
response_summaryThe vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.
date1709766000 (07/03/2024)1709766000 (07/03/2024)1709766000 (07/03/2024)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_auNNN
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore5.05.05.0
cvss2_vuldb_tempscore4.34.34.3
cvss3_vuldb_basescore4.34.34.3
cvss3_vuldb_tempscore3.93.93.9
cvss3_meta_basescore4.34.34.3
cvss3_meta_tempscore3.93.94.1
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1709766000 (07/03/2024)1709766000 (07/03/2024)
cve_nvd_summaryA vulnerability was found in Bdtask G-Prescription Gynaecology & OBS Consultation Software 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Setting/change_password_save of the component Password Reset Handler. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-256046 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.A vulnerability was found in Bdtask G-Prescription Gynaecology & OBS Consultation Software 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /Setting/change_password_save of the component Password Reset Handler. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-256046 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
cvss4_vuldb_avNN
cvss4_vuldb_acLL
cvss4_vuldb_prNN
cvss4_vuldb_vcNN
cvss4_vuldb_viLL
cvss4_vuldb_vaNN
cvss4_vuldb_ePP
cvss4_vuldb_atNN
cvss4_vuldb_uiNN
cvss4_vuldb_scNN
cvss4_vuldb_siNN
cvss4_vuldb_saNN
cvss4_vuldb_bscore6.96.9
cvss4_vuldb_btscore5.55.5
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auN
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prN
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore5.0
cvss3_cna_basescore4.3

Want to stay up to date on a daily basis?

Enable the mail alert feature now!