Executive Summary

Informations
Name CVE-2024-39119 First vendor Publication 2024-07-02
Vendor Cve Last vendor Modification 2024-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via admin/info_deal.php?mudi=rev&nohrefStr=close.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39119

Sources (Detail)

https://github.com/2477231995/cms/blob/main/1.md
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-07-11 21:27:29
  • Multiple Updates
2024-07-02 21:27:22
  • Multiple Updates
2024-07-02 17:27:25
  • First insertion