We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-7080

SourceCodester Insurance Management System direct request



AssignerVulDB
Reserved2024-07-24
Published2024-07-24
Updated2024-08-01

Description

EN DE

A vulnerability was found in SourceCodester Insurance Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /E-Insurance/. The manipulation leads to direct request. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272365 was assigned to this vulnerability.

In SourceCodester Insurance Management System 1.0 wurde eine problematische Schwachstelle ausgemacht. Es geht um eine nicht näher bekannte Funktion der Datei /E-Insurance/. Mittels dem Manipulieren mit unbekannten Daten kann eine direct request-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.9CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
MEDIUM: 5.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
MEDIUM: 5.3CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.0CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:N/A:N

Problem types

CWE-425 Direct Request

Product status

1.0
affected

Timeline

2024-07-24:Advisory disclosed
2024-07-24:VulDB entry created
2024-07-24:VulDB entry last update

Credits

Xu Mingming (VulDB User) 0x40075e03c0

References

https://vuldb.com/?id.272365 (VDB-272365 | SourceCodester Insurance Management System direct request) vdb-entry

https://vuldb.com/?ctiid.272365 (VDB-272365 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.379487 (Submit #379487 | sourcecodester Insurance Management System v1.0 directory traversal) third-party-advisory

https://github.com/Xu-Mingming/cve/blob/main/bianli.md exploit

cve.org CVE-2024-7080

nvd.nist.gov CVE-2024-7080

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.