A vulnerability was found in 云课网络科技有限公司 Yunke Online School System up to 1.5.5. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/educloud/videobind.html. The manipulation leads to inclusion of sensitive information in source code. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 1.5.6 is able to address this issue. It is recommended to upgrade the affected component.
History

Thu, 19 Sep 2024 20:15:00 +0000

Type Values Removed Values Added
First Time appeared Yunknet online School System
Weaknesses NVD-CWE-Other
CPEs cpe:2.3:a:yunknet:online_school_system:*:*:*:*:*:*:*:*
Vendors & Products Yunknet online School System

Wed, 04 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Yunknet
Yunknet yunke Online School System
CPEs cpe:2.3:a:yunknet:yunke_online_school_system:*:*:*:*:*:*:*:*
Vendors & Products Yunknet
Yunknet yunke Online School System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 17:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in 云课网络科技有限公司 Yunke Online School System up to 1.5.5. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/educloud/videobind.html. The manipulation leads to inclusion of sensitive information in source code. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 1.5.6 is able to address this issue. It is recommended to upgrade the affected component.
Title 云课网络科技有限公司 Yunke Online School System videobind.html sensitive information in source
Weaknesses CWE-540
References
Metrics cvssV2_0

{'score': 2.1, 'vector': 'AV:N/AC:H/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 3.1, 'vector': 'CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 3.1, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 2.3, 'vector': 'CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-04T17:31:08.235Z

Updated: 2024-09-04T17:59:30.268Z

Reserved: 2024-09-04T10:00:01.074Z

Link: CVE-2024-8417

cve-icon Vulnrichment

Updated: 2024-09-04T17:59:20.427Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-04T18:15:06.273

Modified: 2024-09-19T19:53:12.383

Link: CVE-2024-8417

cve-icon Redhat

No data.