A vulnerability was found in DedeBIZ 6.3.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file admin/media_add.php of the component File Extension Handler. The manipulation of the argument upfile1 leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Mon, 19 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Dedebiz
Dedebiz dedebiz
CPEs cpe:2.3:a:dedebiz:dedebiz:6.3.0:*:*:*:*:*:*:*
Vendors & Products Dedebiz
Dedebiz dedebiz
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 07:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in DedeBIZ 6.3.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file admin/media_add.php of the component File Extension Handler. The manipulation of the argument upfile1 leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title DedeBIZ File Extension media_add.php unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T07:00:06.051Z

Updated: 2024-08-19T17:45:38.922Z

Reserved: 2024-08-17T17:05:42.898Z

Link: CVE-2024-7903

cve-icon Vulnrichment

Updated: 2024-08-19T17:45:31.557Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-18T07:15:03.763

Modified: 2024-08-20T19:34:47.273

Link: CVE-2024-7903

cve-icon Redhat

No data.