An arbitrary file deletion vulnerability exists in the admin/del.php file at line 62 in ZZCMS 2023 and earlier. Due to insufficient validation and sanitization of user input for file paths, an attacker can exploit this vulnerability by using directory traversal techniques to delete arbitrary files on the server. This can lead to the deletion of critical files, potentially disrupting the normal operation of the system.
History

Mon, 19 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Zzcms
Zzcms zzcms
Weaknesses CWE-22
CPEs cpe:2.3:a:zzcms:zzcms:*:*:*:*:*:*:*:*
Vendors & Products Zzcms
Zzcms zzcms
Metrics cvssV3_1

{'score': 4.9, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 20:00:00 +0000

Type Values Removed Values Added
Description An arbitrary file deletion vulnerability exists in the admin/del.php file at line 62 in ZZCMS 2023 and earlier. Due to insufficient validation and sanitization of user input for file paths, an attacker can exploit this vulnerability by using directory traversal techniques to delete arbitrary files on the server. This can lead to the deletion of critical files, potentially disrupting the normal operation of the system.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-16T00:00:00

Updated: 2024-08-19T14:02:35.099Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-43011

cve-icon Vulnrichment

Updated: 2024-08-19T14:02:03.474Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-16T20:15:13.497

Modified: 2024-08-19T14:35:10.893

Link: CVE-2024-43011

cve-icon Redhat

No data.