A vulnerability was found in Fujian mwcms 1.0.0. It has been declared as critical. Affected by this vulnerability is the function uploadeditor of the file /uploadeditor.html?action=uploadimage of the component Image Upload. The manipulation of the argument upfile leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Mon, 16 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Mainwww
Mainwww mwcms
CPEs cpe:2.3:a:mainwww:mwcms:1.0.0:*:*:*:*:*:*:*
Vendors & Products Mainwww
Mainwww mwcms

Tue, 13 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Fujian
Fujian mwcms
CPEs cpe:2.3:a:fujian:mwcms:1.0.0:*:*:*:*:*:*:*
Vendors & Products Fujian
Fujian mwcms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 12 Aug 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Fujian mwcms 1.0.0. It has been declared as critical. Affected by this vulnerability is the function uploadeditor of the file /uploadeditor.html?action=uploadimage of the component Image Upload. The manipulation of the argument upfile leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Fujian mwcms Image Upload uploadeditor.html uploadeditor unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 5.8, 'vector': 'AV:N/AC:L/Au:M/C:P/I:P/A:P'}

cvssV3_0

{'score': 4.7, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-12T22:31:04.237Z

Updated: 2024-08-13T16:07:33.370Z

Reserved: 2024-08-12T16:06:57.850Z

Link: CVE-2024-7705

cve-icon Vulnrichment

Updated: 2024-08-13T16:07:26.456Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T23:15:19.113

Modified: 2024-09-16T16:15:17.493

Link: CVE-2024-7705

cve-icon Redhat

No data.