A vulnerability was found in CodeAstro Online Railway Reservation System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/assets/. The manipulation leads to exposure of information through directory listing. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Online Railway Reservation System Project
Online Railway Reservation System Project online Railway Reservation System
Weaknesses NVD-CWE-Other
CPEs cpe:2.3:a:online_railway_reservation_system_project:online_railway_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Online Railway Reservation System Project
Online Railway Reservation System Project online Railway Reservation System

Mon, 19 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Codeastro
Codeastro online Railway Reservation System
CPEs cpe:2.3:a:codeastro:online_railway_reservation_system:*:*:*:*:*:*:*:*
Vendors & Products Codeastro
Codeastro online Railway Reservation System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 21:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in CodeAstro Online Railway Reservation System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/assets/. The manipulation leads to exposure of information through directory listing. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title CodeAstro Online Railway Reservation System assets exposure of information through directory listing
Weaknesses CWE-548
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T21:31:04.192Z

Updated: 2024-08-19T13:34:37.035Z

Reserved: 2024-08-17T20:49:28.182Z

Link: CVE-2024-7912

cve-icon Vulnrichment

Updated: 2024-08-19T13:34:31.864Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-18T22:15:12.223

Modified: 2024-08-19T16:16:10.667

Link: CVE-2024-7912

cve-icon Redhat

No data.