A vulnerability classified as critical was found in TDuckCloud TDuckPro up to 6.3. Affected by this vulnerability is an unknown functionality. The manipulation leads to weak password recovery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 11 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Tduckcloud
Tduckcloud tduckpro
CPEs cpe:2.3:a:tduckcloud:tduckpro:*:*:*:*:*:*:*:*
Vendors & Products Tduckcloud
Tduckcloud tduckpro
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 11 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in TDuckCloud TDuckPro up to 6.3. Affected by this vulnerability is an unknown functionality. The manipulation leads to weak password recovery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title TDuckCloud TDuckPro password recovery
Weaknesses CWE-640
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:N/I:P/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-11T18:31:08.638Z

Updated: 2024-09-11T19:38:50.902Z

Reserved: 2024-09-11T11:34:02.349Z

Link: CVE-2024-8692

cve-icon Vulnrichment

Updated: 2024-09-11T19:37:20.871Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-11T19:15:15.410

Modified: 2024-10-03T13:17:07.547

Link: CVE-2024-8692

cve-icon Redhat

No data.