A vulnerability has been found in wanglongcn ltcms 1.0.20 and classified as critical. This vulnerability affects the function download of the file /api/test/download of the component API Endpoint. The manipulation of the argument url leads to server-side request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 21 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Ltcms
Ltcms ltcms
CPEs cpe:2.3:a:ltcms:ltcms:1.0.20:*:*:*:*:*:*:*
Vendors & Products Ltcms
Ltcms ltcms

Tue, 13 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Wanglongcn
Wanglongcn ltcms
CPEs cpe:2.3:a:wanglongcn:ltcms:1.0.20:*:*:*:*:*:*:*
Vendors & Products Wanglongcn
Wanglongcn ltcms
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 20:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in wanglongcn ltcms 1.0.20 and classified as critical. This vulnerability affects the function download of the file /api/test/download of the component API Endpoint. The manipulation of the argument url leads to server-side request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title wanglongcn ltcms API Endpoint download server-side request forgery
Weaknesses CWE-918
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-13T20:00:06.233Z

Updated: 2024-08-13T20:20:34.145Z

Reserved: 2024-08-13T14:13:20.519Z

Link: CVE-2024-7740

cve-icon Vulnrichment

Updated: 2024-08-13T20:20:22.478Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T20:15:08.840

Modified: 2024-08-21T19:06:30.707

Link: CVE-2024-7740

cve-icon Redhat

No data.