Information exposure vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability allows unregistered users to access all internal links of the application without providing any credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2024-05-31T07:33:51.143Z

Updated: 2024-08-01T21:18:06.216Z

Reserved: 2024-05-30T08:48:45.654Z

Link: CVE-2024-5524

cve-icon Vulnrichment

Updated: 2024-08-01T21:18:06.216Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-31T08:15:09.127

Modified: 2024-05-31T13:01:46.727

Link: CVE-2024-5524

cve-icon Redhat

No data.