A vulnerability, which was classified as problematic, was found in projectsend up to r1605. Affected is the function generate_random_string of the file includes/functions.php of the component Password Reset Token Handler. The manipulation leads to insufficiently random values. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version r1720 is able to address this issue. The name of the patch is aa27eb97edc2ff2b203f97e6675d7b5ba0a22a17. It is recommended to upgrade the affected component.
History

Thu, 15 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Projectsend
Projectsend projectsend
CPEs cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:*
Vendors & Products Projectsend
Projectsend projectsend

Tue, 13 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 11 Aug 2024 03:00:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in projectsend up to r1605. Affected is the function generate_random_string of the file includes/functions.php of the component Password Reset Token Handler. The manipulation leads to insufficiently random values. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version r1720 is able to address this issue. The name of the patch is aa27eb97edc2ff2b203f97e6675d7b5ba0a22a17. It is recommended to upgrade the affected component.
Title projectsend Password Reset Token functions.php generate_random_string random values
Weaknesses CWE-330
References
Metrics cvssV2_0

{'score': 2.6, 'vector': 'AV:N/AC:H/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 3.7, 'vector': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 3.7, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.3, 'vector': 'CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-11T02:31:04.263Z

Updated: 2024-08-13T17:15:00.214Z

Reserved: 2024-08-10T08:00:04.212Z

Link: CVE-2024-7659

cve-icon Vulnrichment

Updated: 2024-08-13T17:14:53.285Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:49.920

Modified: 2024-08-15T17:49:42.667

Link: CVE-2024-7659

cve-icon Redhat

No data.