ghsa-4779-3f76-8vx3
Vulnerability from github
Published
2023-12-22 03:30
Modified
2023-12-22 03:30
Severity
Details

A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been classified as problematic. This affects an unknown part of the file /user/profile.php. The manipulation of the argument name leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248739.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2023-7052"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-352"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2023-12-22T01:15:12Z",
    "severity": "MODERATE"
  },
  "details": "A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been classified as problematic. This affects an unknown part of the file /user/profile.php. The manipulation of the argument name leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248739.",
  "id": "GHSA-4779-3f76-8vx3",
  "modified": "2023-12-22T03:30:33Z",
  "published": "2023-12-22T03:30:33Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7052"
    },
    {
      "type": "WEB",
      "url": "https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/csrf_profile_notes.md"
    },
    {
      "type": "WEB",
      "url": "https://vuldb.com/?ctiid.248739"
    },
    {
      "type": "WEB",
      "url": "https://vuldb.com/?id.248739"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...