Vulnerability CVE-2024-0491


Published: 2024-01-13

Description:
A vulnerability classified as problematic has been found in Huaxia ERP up to 3.1. Affected is an unknown function of the file src/main/java/com/jsh/erp/controller/UserController.java. The manipulation leads to weak password recovery. It is possible to launch the attack remotely. Upgrading to version 3.2 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-250596.

Type:

CWE-640

(Weak Password Recovery Mechanism for Forgotten Password)

 References:
https://vuldb.com/?id.250596
https://vuldb.com/?ctiid.250596
https://github.com/laoquanshi/puppy/blob/main/Logic%20loopholes%20in%20Huaxia%20ERP%20can%20lead%20to%20unauthorized%20access2.md

Copyright 2024, cxsecurity.com

 

Back to Top