A vulnerability, which was classified as problematic, has been found in projectsend up to r1605. This issue affects the function get_preview of the file process.php. The manipulation leads to improper control of resource identifiers. The attack may be initiated remotely. Upgrading to version r1720 is able to address this issue. The patch is named eb5a04774927e5855b9d0e5870a2aae5a3dc5a08. It is recommended to upgrade the affected component.
History

Tue, 13 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
Weaknesses CWE-639

Mon, 12 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Projectsend
Projectsend projectsend
CPEs cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:*
Vendors & Products Projectsend
Projectsend projectsend
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 11 Aug 2024 02:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in projectsend up to r1605. This issue affects the function get_preview of the file process.php. The manipulation leads to improper control of resource identifiers. The attack may be initiated remotely. Upgrading to version r1720 is able to address this issue. The patch is named eb5a04774927e5855b9d0e5870a2aae5a3dc5a08. It is recommended to upgrade the affected component.
Title projectsend process.php get_preview resource injection
Weaknesses CWE-99
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-11T02:00:07.020Z

Updated: 2024-08-12T12:48:41.491Z

Reserved: 2024-08-10T07:59:59.756Z

Link: CVE-2024-7658

cve-icon Vulnrichment

Updated: 2024-08-12T12:48:21.652Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:49.630

Modified: 2024-08-13T17:00:19.800

Link: CVE-2024-7658

cve-icon Redhat

No data.