7.3
HIGH
CVE-2024-1006
"NODERP Cookie Handler Unauthenticated Remote Vulnerability"
Description

A vulnerability was found in Shanxi Diankeyun Technology NODERP up to 6.0.2 and classified as critical. This issue affects some unknown processing of the file application/index/common.php of the component Cookie Handler. The manipulation of the argument Nod_User_Id/Nod_User_Token leads to improper authentication. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252275. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

INFO

Published Date :

Jan. 29, 2024, 4:15 p.m.

Last Modified :

May 17, 2024, 2:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-1006 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Shanxi_tianneng_technology noderp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-1006.

URL Resource
https://note.zhaoj.in/share/vWuVlU2eg79t Broken Link
https://vuldb.com/?ctiid.252275 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.252275 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-1006 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-1006 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://note.zhaoj.in/share/vWuVlU2eg79t No Types Assigned https://note.zhaoj.in/share/vWuVlU2eg79t Broken Link
    Changed Reference Type https://vuldb.com/?ctiid.252275 No Types Assigned https://vuldb.com/?ctiid.252275 Permissions Required, Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?id.252275 No Types Assigned https://vuldb.com/?id.252275 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:shanxi_tianneng_technology:noderp:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.2
  • CVE Modified by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Jan. 29, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in Shanxi Diankeyun Technology NODERP up to 6.0.2 and classified as critical. This issue affects some unknown processing of the file application/index/common.php of the component Cookie Handler. The manipulation of the argument Nod_User_Id/Nod_User_Token leads to improper authentication. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252275. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
    Added Reference VulDB https://vuldb.com/?id.252275 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.252275 [No types assigned]
    Added Reference VulDB https://note.zhaoj.in/share/vWuVlU2eg79t [No types assigned]
    Added CWE VulDB CWE-287
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-1006 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.13%

score

0.53127

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability