CVE-2024-0880

A vulnerability was found in Qidianbang qdbcrm 1.1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /user/edit?id=2 of the component Password Reset. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252032. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/gtqbhksl/weekdays_something/blob/main/qdb_csrf.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.252032 Third Party Advisory
https://vuldb.com/?id.252032 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:100296:qdbcrm:1.1.0:*:*:*:*:*:*:*

History

31 Jan 2024, 17:01

Type Values Removed Values Added
References () https://vuldb.com/?id.252032 - () https://vuldb.com/?id.252032 - Third Party Advisory
References () https://vuldb.com/?ctiid.252032 - () https://vuldb.com/?ctiid.252032 - Third Party Advisory
References () https://github.com/gtqbhksl/weekdays_something/blob/main/qdb_csrf.md - () https://github.com/gtqbhksl/weekdays_something/blob/main/qdb_csrf.md - Exploit, Third Party Advisory
CPE cpe:2.3:a:100296:qdbcrm:1.1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

25 Jan 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-25 18:15

Updated : 2024-05-17 02:35


NVD link : CVE-2024-0880

Mitre link : CVE-2024-0880

CVE.ORG link : CVE-2024-0880


JSON object : View

Products Affected

100296

  • qdbcrm
CWE
CWE-352

Cross-Site Request Forgery (CSRF)