A vulnerability was found in... CVE-2024-0880

- AV AC AU C I A
发布: 2024-01-25
修订: 2024-04-11

A vulnerability was found in Qidianbang qdbcrm 1.1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /user/edit?id=2 of the component Password Reset. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252032. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

0%
暂无可用Exp或PoC
当前有1条受影响产品信息