A vulnerability was found in Qidianbang qdbcrm 1.1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /user/edit?id=2 of the component Password Reset. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252032. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-25T17:31:04.024Z

Updated: 2024-08-01T18:18:18.759Z

Reserved: 2024-01-25T12:52:00.394Z

Link: CVE-2024-0880

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-25T18:15:09.027

Modified: 2024-05-17T02:35:00.317

Link: CVE-2024-0880

cve-icon Redhat

No data.