CVE-2024-8609

Insertion of Sensitive Information into Log File vulnerability in Oceanic Software ValeApp allows Query System for Information.This issue affects ValeApp: before v2.0.0.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-24-1562 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oceanicsoft:valeapp:*:*:*:*:*:*:*:*

History

04 Oct 2024, 17:12

Type Values Removed Values Added
First Time Oceanicsoft
Oceanicsoft valeapp
References () https://www.usom.gov.tr/bildirim/tr-24-1562 - () https://www.usom.gov.tr/bildirim/tr-24-1562 - Third Party Advisory
CPE cpe:2.3:a:oceanicsoft:valeapp:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

30 Sep 2024, 12:45

Type Values Removed Values Added
Summary
  • (es) La vulnerabilidad de inserción de información confidencial en el archivo de registro en Oceanic Software ValeApp permite consultar el sistema para obtener información. Este problema afecta a ValeApp: antes de v2.0.0.

27 Sep 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-27 12:15

Updated : 2024-10-04 17:12


NVD link : CVE-2024-8609

Mitre link : CVE-2024-8609

CVE.ORG link : CVE-2024-8609


JSON object : View

Products Affected

oceanicsoft

  • valeapp
CWE
CWE-532

Insertion of Sensitive Information into Log File