A vulnerability was found in Huaxia ERP up to 3.1. It has been rated as problematic. This issue affects some unknown processing of the file /user/getAllList. The manipulation leads to information disclosure.

The identification of this vulnerability is CVE-2024-0490. The attack may be initiated remotely. Furthermore, there is an exploit available.

It is recommended to upgrade the affected component.