A vulnerability, which was classified as critical, has been found in DouPHP 1.7 Release 20220822. Affected by this issue is some unknown functionality of the file /admin/system.php of the component Favicon Handler. The manipulation of the argument site_favicon leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 13:00:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:douco:douphp:1.6:20220822:*:*:*:*:*:* cpe:2.3:a:douco:douphp:1.7:20220822:*:*:*:*:*:*

Tue, 20 Aug 2024 20:00:00 +0000

Type Values Removed Values Added
First Time appeared Douco
Douco douphp
CPEs cpe:2.3:a:douco:douphp:1.6:20220822:*:*:*:*:*:*
Vendors & Products Douco
Douco douphp

Mon, 19 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Douphp
Douphp douphp
CPEs cpe:2.3:a:douphp:douphp:1.7:*:*:*:*:*:*:*
Vendors & Products Douphp
Douphp douphp
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in DouPHP 1.7 Release 20220822. Affected by this issue is some unknown functionality of the file /admin/system.php of the component Favicon Handler. The manipulation of the argument site_favicon leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title DouPHP Favicon system.php unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 5.8, 'vector': 'AV:N/AC:L/Au:M/C:P/I:P/A:P'}

cvssV3_0

{'score': 4.7, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T22:31:07.539Z

Updated: 2024-08-19T16:04:33.467Z

Reserved: 2024-08-18T08:31:02.720Z

Link: CVE-2024-7917

cve-icon Vulnrichment

Updated: 2024-08-19T16:03:58.350Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-18T23:15:04.047

Modified: 2024-08-21T12:30:34.283

Link: CVE-2024-7917

cve-icon Redhat

No data.