A vulnerability, which was classified as critical, has been found in InnoCMS 0.3.1. This issue affects some unknown processing of the file /panel/pages/1/edit of the component Backend. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 20 Aug 2024 20:00:00 +0000

Type Values Removed Values Added
First Time appeared Innocms
Innocms innocms
CPEs cpe:2.3:a:innocms:innocms:0.3.1:*:*:*:*:*:*:*
Vendors & Products Innocms
Innocms innocms

Mon, 19 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Innovative Cms
Innovative Cms innovative Cms
CPEs cpe:2.3:a:innovative_cms:innovative_cms:0.3.1:*:*:*:*:*:*:*
Vendors & Products Innovative Cms
Innovative Cms innovative Cms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 17 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in InnoCMS 0.3.1. This issue affects some unknown processing of the file /panel/pages/1/edit of the component Backend. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title InnoCMS Backend edit code injection
Weaknesses CWE-94
References
Metrics cvssV2_0

{'score': 5.8, 'vector': 'AV:N/AC:L/Au:M/C:P/I:P/A:P'}

cvssV3_0

{'score': 4.7, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-17T18:31:04.157Z

Updated: 2024-08-19T18:17:02.906Z

Reserved: 2024-08-16T20:48:15.326Z

Link: CVE-2024-7899

cve-icon Vulnrichment

Updated: 2024-08-19T18:16:54.279Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-17T19:15:03.267

Modified: 2024-08-20T19:32:22.207

Link: CVE-2024-7899

cve-icon Redhat

No data.