A vulnerability, which was classified as problematic, has been found in OcoMon 4.0RC1/4.0/5.0RC1. This issue affects some unknown processing of the file /includes/common/require_access_recovery.php of the component URL Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.0.1 and 5.0 is able to address this issue. It is recommended to upgrade the affected component.
History

Tue, 03 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:ocomon_project:ocomon:4.0:*:*:*:*:*:*:* cpe:2.3:a:ocomon_project:ocomon:-:*:*:*:*:*:*:*

Sat, 17 Aug 2024 10:00:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in OcoMon 4.0. This issue affects some unknown processing of the file /includes/common/require_access_recovery.php of the component URL Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.0.1 and 5.0 is able to address this issue. It is recommended to upgrade the affected component. A vulnerability, which was classified as problematic, has been found in OcoMon 4.0RC1/4.0/5.0RC1. This issue affects some unknown processing of the file /includes/common/require_access_recovery.php of the component URL Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.0.1 and 5.0 is able to address this issue. It is recommended to upgrade the affected component.

Tue, 13 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Ocomon Project
Ocomon Project ocomon
CPEs cpe:2.3:a:ocomon_project:ocomon:4.0:*:*:*:*:*:*:*
Vendors & Products Ocomon Project
Ocomon Project ocomon
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 01:00:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in OcoMon 4.0. This issue affects some unknown processing of the file /includes/common/require_access_recovery.php of the component URL Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.0.1 and 5.0 is able to address this issue. It is recommended to upgrade the affected component.
Title OcoMon URL require_access_recovery.php cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-13T00:31:05.855Z

Updated: 2024-09-03T19:54:06.107Z

Reserved: 2024-08-12T16:15:26.173Z

Link: CVE-2024-7709

cve-icon Vulnrichment

Updated: 2024-08-13T16:58:46.080Z

cve-icon NVD

Status : Undergoing Analysis

Published: 2024-08-13T01:24:10.067

Modified: 2024-08-17T10:15:10.957

Link: CVE-2024-7709

cve-icon Redhat

No data.