A vulnerability classified as critical has been found in DedeBIZ 6.3.0. This affects the function AdminUpload of the file admin/archives_do.php. The manipulation of the argument litpic leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Mon, 19 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Dedebiz
Dedebiz dedebiz
CPEs cpe:2.3:a:dedebiz:dedebiz:6.3.0:*:*:*:*:*:*:*
Vendors & Products Dedebiz
Dedebiz dedebiz
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 11:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in DedeBIZ 6.3.0. This affects the function AdminUpload of the file admin/archives_do.php. The manipulation of the argument litpic leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title DedeBIZ archives_do.php AdminUpload unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T11:31:04.281Z

Updated: 2024-08-19T14:07:31.425Z

Reserved: 2024-08-17T17:05:48.691Z

Link: CVE-2024-7905

cve-icon Vulnrichment

Updated: 2024-08-19T14:07:27.284Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-18T12:15:04.397

Modified: 2024-08-20T19:35:43.340

Link: CVE-2024-7905

cve-icon Redhat

No data.