CVE-2022-40798

OcoMon 4.0RC1 is vulnerable to Incorrect Access Control. Through a request the user can obtain the real email, sending the same request with correct email its possible to account takeover.
References
Link Resource
https://gist.github.com/ninj4c0d3r/89bdd6702bf00d768302f5e0e5bb8adc Exploit Third Party Advisory
https://ocomonphp.sourceforge.io/ Product Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ocomon_project:ocomon:*:*:*:*:*:*:*:*
cpe:2.3:a:ocomon_project:ocomon:4.0:-:*:*:*:*:*:*
cpe:2.3:a:ocomon_project:ocomon:4.0:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-19 02:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-40798

Mitre link : CVE-2022-40798

CVE.ORG link : CVE-2022-40798


JSON object : View

Products Affected

ocomon_project

  • ocomon