A vulnerability classified as critical was found in ForU CMS up to 2020-06-23. This vulnerability affects unknown code of the file /admin/index.php?act=reset_admin_psw. The manipulation leads to weak password recovery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250444.
References
Link Resource
https://github.com/mi2acle/forucmsvuln/blob/master/passwordreset.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.250444 Third Party Advisory
https://vuldb.com/?id.250444 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-11T20:00:05.796Z

Updated: 2024-01-11T20:00:05.796Z

Reserved: 2024-01-11T12:38:46.884Z


Link: CVE-2024-0425

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-11T20:15:44.700

Modified: 2024-05-17T02:34:36.960


Link: CVE-2024-0425

JSON object: View

cve-icon Redhat Information

No data.

CWE