Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2024-4585 First vendor Publication 2024-05-07
Vendor Cve Last vendor Modification 2024-06-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability, which was classified as problematic, was found in DedeCMS 5.7. This affects an unknown part of the file /src/dede/member_type.php. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263307. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4585

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

Sources (Detail)

https://github.com/Hckwzh/cms/blob/main/16.md
https://vuldb.com/?ctiid.263307
https://vuldb.com/?id.263307
https://vuldb.com/?submit.324953
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-06-21 00:27:30
  • Multiple Updates
2024-05-17 09:27:27
  • Multiple Updates
2024-05-15 00:27:30
  • Multiple Updates
2024-05-07 17:27:25
  • First insertion