CVE-2024-0490

A vulnerability was found in Huaxia ERP up to 3.1. It has been rated as problematic. This issue affects some unknown processing of the file /user/getAllList. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.2 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-250595.
Configurations

Configuration 1 (hide)

cpe:2.3:a:huaxiaerp:huaxia_erp:*:*:*:*:*:*:*:*

History

22 Jan 2024, 19:24

Type Values Removed Values Added
CPE cpe:2.3:a:huaxiaerp:huaxia_erp:*:*:*:*:*:*:*:*
First Time Huaxiaerp huaxia Erp
Huaxiaerp
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References () https://github.com/laoquanshi/puppy/blob/main/Logic%20loopholes%20in%20Huaxia%20ERP%20can%20lead%20to%20unauthorized%20access.md - () https://github.com/laoquanshi/puppy/blob/main/Logic%20loopholes%20in%20Huaxia%20ERP%20can%20lead%20to%20unauthorized%20access.md - Broken Link
References () https://vuldb.com/?ctiid.250595 - () https://vuldb.com/?ctiid.250595 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.250595 - () https://vuldb.com/?id.250595 - Third Party Advisory

13 Jan 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-13 14:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0490

Mitre link : CVE-2024-0490

CVE.ORG link : CVE-2024-0490


JSON object : View

Products Affected

huaxiaerp

  • huaxia_erp
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor