This vulnerability exists due to improper access controls on APIs in the Authentication module of Symphony XTS Web Trading and Mobile Trading platforms (version 2.0.0.1_P160). An authenticated remote attacker could exploit this vulnerability by manipulating parameters through HTTP request which could lead to unauthorized account take over belonging to other users.
History

Wed, 04 Sep 2024 11:30:00 +0000

Type Values Removed Values Added
Metrics cvssV4_0

{'score': 7.5, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}

cvssV4_0

{'score': 9.2, 'vector': 'CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


Tue, 03 Sep 2024 20:15:00 +0000

Type Values Removed Values Added
Weaknesses NVD-CWE-Other
CPEs cpe:2.3:a:symphonyfintech:xts_mobile_trader:2.0.0.1:p160:*:*:*:*:*:*
cpe:2.3:a:symphonyfintech:xts_web_trader:2.0.0.1:p160:*:*:*:*:*:*
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


Tue, 03 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Symphonyfintech
Symphonyfintech xts Mobile Trader
Symphonyfintech xts Web Trader
CPEs cpe:2.3:a:symphonyfintech:xts_mobile_trader:2.0.0.1_p160:*:*:*:*:*:*:*
cpe:2.3:a:symphonyfintech:xts_web_trader:2.0.0.1_p160:*:*:*:*:*:*:*
Vendors & Products Symphonyfintech
Symphonyfintech xts Mobile Trader
Symphonyfintech xts Web Trader
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 03 Sep 2024 10:15:00 +0000

Type Values Removed Values Added
Description This vulnerability exists due to improper access controls on APIs in the Authentication module of Symphony XTS Web Trading and Mobile Trading platforms (version 2.0.0.1_P160). An authenticated remote attacker could exploit this vulnerability by manipulating parameters through HTTP request which could lead to unauthorized account take over belonging to other users.
Title Account Take Over Vulnerability
Weaknesses CWE-863
References
Metrics cvssV4_0

{'score': 7.5, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: CERT-In

Published: 2024-09-03T10:02:29.682Z

Updated: 2024-09-04T11:18:59.113Z

Reserved: 2024-09-02T12:11:40.611Z

Link: CVE-2024-45586

cve-icon Vulnrichment

Updated: 2024-09-03T17:38:38.131Z

cve-icon NVD

Status : Modified

Published: 2024-09-03T10:15:06.180

Modified: 2024-09-04T12:15:05.320

Link: CVE-2024-45586

cve-icon Redhat

No data.