CVE-2024-8644

Oct. 4, 2024, 5:14 p.m.

CVSS Score

7.5 / 10

Products Impacted

Vendor Product Versions
oceanicsoft
  • valeapp
  • *

Description

Cleartext Storage of Sensitive Information in a Cookie vulnerability in Oceanic Software ValeApp allows Protocol Manipulation, : JSON Hijacking (aka JavaScript Hijacking).This issue affects ValeApp: before v2.0.0.

Weaknesses

CWE-312
Cleartext Storage of Sensitive Information

The product stores sensitive information in cleartext within a resource that might be accessible to another control sphere.

CWE ID: 312
CWE-315
Cleartext Storage of Sensitive Information in a Cookie

The product stores sensitive information in cleartext in a cookie.

CWE ID: 315

Date

Published: Sept. 27, 2024, 12:15 p.m.

Last Modified: Oct. 4, 2024, 5:14 p.m.

Status : Analyzed

CVE has had analysis completed and all data associations made.

More info

Source

iletisim@usom.gov.tr

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a oceanicsoft valeapp / / / / / / / /

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

Base Score
7.5
Exploitability Score
3.9
Impact Score
3.6
Base Severity
HIGH
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

References