CVE-2024-5524

May 31, 2024, 1:01 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Astrotalks

  • 10/03/2023

Source

cve-coordination@incibe.es

Tags

CVE-2024-5524 details

Published : May 31, 2024, 8:15 a.m.
Last Modified : May 31, 2024, 1:01 p.m.

Description

Information exposure vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability allows unregistered users to access all internal links of the application without providing any credentials.

CVSS Score

1 2 3 4 5.3 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

Base Score

5.3

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.