A vulnerability classified as problematic has been found in Huaxia ERP up to 3.1. Affected is an unknown function of the file src/main/java/com/jsh/erp/controller/UserController.java. The manipulation leads to weak password recovery. It is possible to launch the attack remotely. Upgrading to version 3.2 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-250596.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-13T14:31:04.104Z

Updated: 2024-08-01T18:04:49.838Z

Reserved: 2024-01-12T11:58:16.228Z

Link: CVE-2024-0491

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-13T15:15:08.503

Modified: 2024-05-17T02:34:41.263

Link: CVE-2024-0491

cve-icon Redhat

No data.