CVE-2024-8643

Session Fixation vulnerability in Oceanic Software ValeApp allows Brute Force, Session Hijacking.This issue affects ValeApp: before v2.0.0.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-24-1562 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oceanicsoft:valeapp:*:*:*:*:*:*:*:*

History

04 Oct 2024, 17:14

Type Values Removed Values Added
CPE cpe:2.3:a:oceanicsoft:valeapp:*:*:*:*:*:*:*:*
First Time Oceanicsoft
Oceanicsoft valeapp
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References () https://www.usom.gov.tr/bildirim/tr-24-1562 - () https://www.usom.gov.tr/bildirim/tr-24-1562 - Third Party Advisory

30 Sep 2024, 12:45

Type Values Removed Values Added
Summary
  • (es) La vulnerabilidad de fijación de sesión en Oceanic Software ValeApp permite fuerza bruta y secuestro de sesión. Este problema afecta a ValeApp: antes de v2.0.0.

27 Sep 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-27 12:15

Updated : 2024-10-04 17:14


NVD link : CVE-2024-8643

Mitre link : CVE-2024-8643

CVE.ORG link : CVE-2024-8643


JSON object : View

Products Affected

oceanicsoft

  • valeapp
CWE
CWE-384

Session Fixation