7.5
HIGH
CVE-2024-7659
"ProjectSend Random String Generation Vulnerability"
Description

A vulnerability, which was classified as problematic, was found in projectsend up to r1605. Affected is the function generate_random_string of the file includes/functions.php of the component Password Reset Token Handler. The manipulation leads to insufficiently random values. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version r1720 is able to address this issue. The name of the patch is aa27eb97edc2ff2b203f97e6675d7b5ba0a22a17. It is recommended to upgrade the affected component.

INFO

Published Date :

Aug. 12, 2024, 1:38 p.m.

Last Modified :

Aug. 15, 2024, 5:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-7659 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Projectsend projectsend
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7659.

URL Resource
https://github.com/projectsend/projectsend/commit/aa27eb97edc2ff2b203f97e6675d7b5ba0a22a17 Patch
https://github.com/projectsend/projectsend/releases/tag/r1720 Release Notes
https://vuldb.com/?ctiid.274116 Permissions Required VDB Entry
https://vuldb.com/?id.274116 Permissions Required VDB Entry
https://vuldb.com/?submit.385004 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7659 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7659 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/projectsend/projectsend/commit/aa27eb97edc2ff2b203f97e6675d7b5ba0a22a17 No Types Assigned https://github.com/projectsend/projectsend/commit/aa27eb97edc2ff2b203f97e6675d7b5ba0a22a17 Patch
    Changed Reference Type https://github.com/projectsend/projectsend/releases/tag/r1720 No Types Assigned https://github.com/projectsend/projectsend/releases/tag/r1720 Release Notes
    Changed Reference Type https://vuldb.com/?ctiid.274116 No Types Assigned https://vuldb.com/?ctiid.274116 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?id.274116 No Types Assigned https://vuldb.com/?id.274116 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.385004 No Types Assigned https://vuldb.com/?submit.385004 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:* versions up to (excluding) r1720
  • CVE Received by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as problematic, was found in projectsend up to r1605. Affected is the function generate_random_string of the file includes/functions.php of the component Password Reset Token Handler. The manipulation leads to insufficiently random values. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version r1720 is able to address this issue. The name of the patch is aa27eb97edc2ff2b203f97e6675d7b5ba0a22a17. It is recommended to upgrade the affected component.
    Added Reference VulDB https://vuldb.com/?id.274116 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.274116 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.385004 [No types assigned]
    Added Reference VulDB https://github.com/projectsend/projectsend/commit/aa27eb97edc2ff2b203f97e6675d7b5ba0a22a17 [No types assigned]
    Added Reference VulDB https://github.com/projectsend/projectsend/releases/tag/r1720 [No types assigned]
    Added CWE VulDB CWE-330
    Added CVSS V2 VulDB (AV:N/AC:H/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 VulDB AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7659 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7659 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability