A vulnerability was found in demozx gf_cms 1.0/1.0.1. It has been classified as critical. This affects the function init of the file internal/logic/auth/auth.go of the component JWT Authentication. The manipulation leads to hard-coded credentials. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.0.2 is able to address this issue. The patch is named be702ada7cb6fdabc02689d90b38139c827458a5. It is recommended to upgrade the affected component.
History

Tue, 20 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Demozx
Demozx gf Cms
CPEs cpe:2.3:a:demozx:gf_cms:*:*:*:*:*:*:*:*
Vendors & Products Demozx
Demozx gf Cms
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 14:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in demozx gf_cms 1.0/1.0.1. It has been classified as critical. This affects the function init of the file internal/logic/auth/auth.go of the component JWT Authentication. The manipulation leads to hard-coded credentials. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.0.2 is able to address this issue. The patch is named be702ada7cb6fdabc02689d90b38139c827458a5. It is recommended to upgrade the affected component.
Title demozx gf_cms JWT Authentication auth.go init hard-coded credentials
Weaknesses CWE-798
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-20T14:00:08.350Z

Updated: 2024-08-20T16:17:43.495Z

Reserved: 2024-08-20T08:16:16.452Z

Link: CVE-2024-8005

cve-icon Vulnrichment

Updated: 2024-08-20T16:17:23.487Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T14:15:11.130

Modified: 2024-08-21T15:49:59.470

Link: CVE-2024-8005

cve-icon Redhat

No data.