A vulnerability was found in Huaxia ERP up to 3.1. It has been rated as problematic. This issue affects some unknown processing of the file /user/getAllList. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.2 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-250595.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-13T14:00:05.729Z

Updated: 2024-02-09T19:10:56.159Z

Reserved: 2024-01-12T11:58:14.013Z


Link: CVE-2024-0490

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-13T14:15:46.067

Modified: 2024-05-17T02:34:41.160


Link: CVE-2024-0490

JSON object: View

cve-icon Redhat Information

No data.

CWE