CVE-2024-45300

Sept. 6, 2024, 4:46 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

alf.io

  • before 2.0-M5

Source

security-advisories@github.com

Tags

CVE-2024-45300 details

Published : Sept. 6, 2024, 1:15 p.m.
Last Modified : Sept. 6, 2024, 4:46 p.m.

Description

alf.io is an open source ticket reservation system for conferences, trade shows, workshops, and meetups. Prior to version 2.0-M5, a race condition allows the user to bypass the limit on the number of promo codes and use the discount coupon multiple times. In "alf.io", an event organizer can apply price discounts by using promo codes to your events. The organizer can limit the number of promo codes that will be used for this, but the time-gap between checking the number of codes and restricting the use of the codes allows a threat actor to bypass the promo code limit. Version 2.0-M5 fixes this issue.

CVSS Score

1 2 3 4 5 6 7.5 8 9 10

Weakness

Weakness Name Description
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

Base Score

7.5

Exploitability Score

3.9

Impact Score

3.6

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.