Cleartext Storage of Sensitive Information in a Cookie vulnerability in Oceanic Software ValeApp allows Protocol Manipulation, : JSON Hijacking (aka JavaScript Hijacking).This issue affects ValeApp: before v2.0.0.
History

Fri, 04 Oct 2024 17:30:00 +0000

Type Values Removed Values Added
Weaknesses CWE-312
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}


Fri, 27 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Oceanicsoft
Oceanicsoft valeapp
CPEs cpe:2.3:a:oceanicsoft:valeapp:*:*:*:*:*:*:*:*
Vendors & Products Oceanicsoft
Oceanicsoft valeapp
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 27 Sep 2024 12:00:00 +0000

Type Values Removed Values Added
Description Cleartext Storage of Sensitive Information in a Cookie vulnerability in Oceanic Software ValeApp allows Protocol Manipulation, : JSON Hijacking (aka JavaScript Hijacking).This issue affects ValeApp: before v2.0.0.
Title Cleartext Storage of Sensitive Information in Oceanic Software's ValeApp
Weaknesses CWE-315
References
Metrics cvssV4_0

{'score': 9.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2024-09-27T11:48:53.187Z

Updated: 2024-09-27T14:09:50.464Z

Reserved: 2024-09-10T07:37:59.556Z

Link: CVE-2024-8644

cve-icon Vulnrichment

Updated: 2024-09-27T14:09:45.764Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-27T12:15:04.390

Modified: 2024-10-04T17:14:20.587

Link: CVE-2024-8644

cve-icon Redhat

No data.