A vulnerability, which was classified as critical, was found in SimpleMachines SMF 2.1.4. Affected is an unknown function of the file /index.php?action=profile;u=2;area=showalerts;do=remove of the component Delete User Handler. The manipulation of the argument aid leads to improper control of resource identifiers. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 11 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Simplemachines simple Machines Forum
Weaknesses CWE-639
CPEs cpe:2.3:a:simplemachines:simple_machines_forum:2.1.4:*:*:*:*:*:*:*
Vendors & Products Simplemachines simple Machines Forum

Sat, 10 Aug 2024 06:30:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in SimpleMachines SMF 2.1.4. Affected is an unknown function of the file /index.php?action=profile;u=2;area=showalerts;do=remove of the component Delete User Handler. The manipulation of the argument aid leads to improper control of resource identifiers. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-273522 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. A vulnerability, which was classified as critical, was found in SimpleMachines SMF 2.1.4. Affected is an unknown function of the file /index.php?action=profile;u=2;area=showalerts;do=remove of the component Delete User Handler. The manipulation of the argument aid leads to improper control of resource identifiers. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-03T14:31:04.930Z

Updated: 2024-08-10T06:26:10.103Z

Reserved: 2024-08-02T21:22:25.233Z

Link: CVE-2024-7437

cve-icon Vulnrichment

Updated: 2024-08-06T14:23:55.785Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-03T15:15:58.940

Modified: 2024-09-11T14:39:10.557

Link: CVE-2024-7437

cve-icon Redhat

No data.