A vulnerability was found in wanglongcn ltcms 1.0.20 and classified as critical. This issue affects the function downloadFile of the file /api/file/downloadfile of the component API Endpoint. The manipulation of the argument file leads to path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 21 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Ltcms
Ltcms ltcms
CPEs cpe:2.3:a:ltcms:ltcms:1.0.20:*:*:*:*:*:*:*
Vendors & Products Ltcms
Ltcms ltcms

Wed, 14 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Wanglongcn
Wanglongcn ltcms
CPEs cpe:2.3:a:wanglongcn:ltcms:1.0.20:*:*:*:*:*:*:*
Vendors & Products Wanglongcn
Wanglongcn ltcms
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 20:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in wanglongcn ltcms 1.0.20 and classified as critical. This issue affects the function downloadFile of the file /api/file/downloadfile of the component API Endpoint. The manipulation of the argument file leads to path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title wanglongcn ltcms API Endpoint downloadfile downloadFile path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-13T20:00:07.891Z

Updated: 2024-08-14T13:45:13.783Z

Reserved: 2024-08-13T14:13:25.740Z

Link: CVE-2024-7741

cve-icon Vulnrichment

Updated: 2024-08-14T13:45:08.063Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T20:15:09.127

Modified: 2024-08-21T19:07:40.757

Link: CVE-2024-7741

cve-icon Redhat

No data.