A vulnerability was found in DedeBIZ 6.3.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file admin/file_manage_control.php of the component File Extension Handler. The manipulation of the argument upfile1 leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 20 Aug 2024 20:00:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:dedebiz:dedebiz:6.3.0:*:*:*:*:*:*:*

Mon, 19 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Dedebiz
Dedebiz dedebiz
CPEs cpe:2.3:a:dedebiz:dedebiz:*:*:*:*:*:*:*:*
Vendors & Products Dedebiz
Dedebiz dedebiz
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 08:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in DedeBIZ 6.3.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file admin/file_manage_control.php of the component File Extension Handler. The manipulation of the argument upfile1 leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title DedeBIZ File Extension file_manage_control.php unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T08:31:03.907Z

Updated: 2024-08-19T16:50:38.182Z

Reserved: 2024-08-17T17:05:45.838Z

Link: CVE-2024-7904

cve-icon Vulnrichment

Updated: 2024-08-19T16:50:29.363Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-18T09:15:04.973

Modified: 2024-08-20T19:35:21.707

Link: CVE-2024-7904

cve-icon Redhat

No data.