CVE-2023-4392

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in Control iD Gerencia Web 1.30 and classified as problematic. Affected by this issue is some unknown functionality of the component Cookie Handler. The manipulation leads to cleartext storage of sensitive information. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237380. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2023-4392
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-08-17T02:31:04.222Z
  • Last Modified Date
  • 2023-10-24T08:55:10.604Z
References
Reference URL Reference Tags
https://vuldb.com/?id.237380 vdb-entry technical-description
https://vuldb.com/?ctiid.237380 signature permissions-required
https://l6x.notion.site/PoC-Improper-Authentication-efe05964ff604beeac15f693c1e01dd6?pvs=4 exploit
History
Created Old Value New Value Data Type Notes
2024-06-24 19:26:04 Added to TrackCVE