A vulnerability, which was classified as critical, has been found in nafisulbari/itsourcecode Insurance Management System 1.0. Affected by this issue is some unknown functionality of the file editPayment.php of the component Payment Handler. The manipulation of the argument recipt_no leads to improper access controls. The attack may be launched remotely. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 29 Aug 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Insurance Management System Project
Insurance Management System Project insurance Management System
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:insurance_management_system_project:insurance_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Insurance Management System Project
Insurance Management System Project insurance Management System

Tue, 27 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 27 Aug 2024 20:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in nafisulbari/itsourcecode Insurance Management System 1.0. Affected by this issue is some unknown functionality of the file editPayment.php of the component Payment Handler. The manipulation of the argument recipt_no leads to improper access controls. The attack may be launched remotely. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title nafisulbari/itsourcecode Insurance Management System Payment editPayment.php access control
Weaknesses CWE-284
References
Metrics cvssV2_0

{'score': 5.5, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:P'}

cvssV3_0

{'score': 5.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L'}

cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-27T20:31:04.128Z

Updated: 2024-08-27T20:48:21.439Z

Reserved: 2024-08-27T12:25:31.246Z

Link: CVE-2024-8216

cve-icon Vulnrichment

Updated: 2024-08-27T20:48:17.575Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-27T21:15:07.830

Modified: 2024-08-29T15:41:34.107

Link: CVE-2024-8216

cve-icon Redhat

No data.