Podatność CVE-2024-25634


Publikacja: 2024-02-19

Opis:
alf.io is an open source ticket reservation system. Prior to version 2.0-Mr-2402, an attacker can access data from other organizers. The attacker can use a specially crafted request to receive the e-mail log sent by other events. Version 2.0-M4-2402 fixes this issue.

Typ:

CWE-497

(Exposure of System Data to an Unauthorized Control Sphere)

 Referencje:
https://github.com/alfio-event/alf.io/security/advisories/GHSA-5wcv-pjc6-mxvv

Copyright 2024, cxsecurity.com

 

Back to Top