Executive Summary

Informations
Name CVE-2024-25628 First vendor Publication 2024-02-16
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Alf.io is a free and open source event attendance management system. In versions prior to 2.0-M4-2402 users can access the admin area even after being invalidated/deleted. This issue has been addressed in version 2.0-M4-2402. All users are advised to upgrade. There are no known workarounds for this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25628

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-613 Insufficient Session Expiration

Sources (Detail)

https://github.com/alfio-event/alf.io/security/advisories/GHSA-8p6m-mm22-q893
Source Url

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2024-02-17 00:27:25
  • First insertion