A vulnerability has been found in SourceCodester Insurance Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 06 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Munyweki
Munyweki insurance Management System
CPEs cpe:2.3:a:munyweki:insurance_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Munyweki
Munyweki insurance Management System

Wed, 04 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester insurance Management System
CPEs cpe:2.3:a:sourcecodester:insurance_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester insurance Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in SourceCodester Insurance Management System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Insurance Management System cross-site request forgery
Weaknesses CWE-352
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-04T16:31:05.409Z

Updated: 2024-09-04T17:33:08.904Z

Reserved: 2024-09-04T09:50:06.165Z

Link: CVE-2024-8414

cve-icon Vulnrichment

Updated: 2024-09-04T17:33:04.476Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-04T17:15:15.013

Modified: 2024-09-06T16:44:04.583

Link: CVE-2024-8414

cve-icon Redhat

No data.