A vulnerability was found in ZZCMS 2023. It has been declared as critical. This vulnerability affects unknown code of the file /I/list.php. The manipulation of the argument skin leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Zzcms
Zzcms zzcms
CPEs cpe:2.3:a:zzcms:zzcms:2023:*:*:*:*:*:*:*
Vendors & Products Zzcms
Zzcms zzcms

Mon, 19 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in ZZCMS 2023. It has been declared as critical. This vulnerability affects unknown code of the file /I/list.php. The manipulation of the argument skin leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title ZZCMS list.php path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T18:00:10.482Z

Updated: 2024-08-21T15:04:34.469Z

Reserved: 2024-08-19T13:44:25.920Z

Link: CVE-2024-7924

cve-icon Vulnrichment

Updated: 2024-08-21T15:04:30.980Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T18:15:13.050

Modified: 2024-08-20T16:07:26.443

Link: CVE-2024-7924

cve-icon Redhat

No data.