CVE-2024-0880

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Jan 25, 2024
Updated: May 17, 2024
CWE ID 352

Summary

CVE-2024-0880 is a newly disclosed vulnerability affecting Qidianbang qdbcrm 1.1.0. The issue lies in the Password Reset component's file /user/edit?id=2 and is classified as cross-site request forgery (CSRF). An attacker can exploit this vulnerability remotely, potentially manipulating user actions. Although the details of the affected functionality are unknown, the exploit has been made public, increasing the risk to affected systems. The vendor, Qidianbang, was notified of the disclosure but did not respond. The identifier for this vulnerability is VDB-252032.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0880 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions