A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /tracking/nbproject/. The manipulation leads to exposure of information through directory listing. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Online Graduate Tracer System Project
Online Graduate Tracer System Project online Graduate Tracer System
CPEs cpe:2.3:a:online_graduate_tracer_system_project:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*
Vendors & Products Online Graduate Tracer System Project
Online Graduate Tracer System Project online Graduate Tracer System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Tamparongj 03
Tamparongj 03 online Graduate Tracer System
Weaknesses NVD-CWE-Other
CPEs cpe:2.3:a:tamparongj_03:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*
Vendors & Products Tamparongj 03
Tamparongj 03 online Graduate Tracer System

Thu, 15 Aug 2024 02:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /tracking/nbproject/. The manipulation leads to exposure of information through directory listing. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Graduate Tracer System nbproject exposure of information through directory listing
Weaknesses CWE-548
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-15T01:31:03.857Z

Updated: 2024-08-19T19:25:39.102Z

Reserved: 2024-08-14T18:18:06.654Z

Link: CVE-2024-7809

cve-icon Vulnrichment

Updated: 2024-08-19T19:25:32.569Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T02:15:03.763

Modified: 2024-08-19T18:11:18.537

Link: CVE-2024-7809

cve-icon Redhat

No data.