A vulnerability was found in ZZCMS 2023. It has been rated as problematic. This issue affects some unknown processing of the file 3/E_bak5.1/upload/eginfo.php. The manipulation of the argument phome with the input ShowPHPInfo leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 03 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:zzcms:zzcms:*:*:*:*:*:*:*:*
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Zzcms
Zzcms zzcms
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:zzcms:zzcms:2023:*:*:*:*:*:*:*
Vendors & Products Zzcms
Zzcms zzcms

Mon, 19 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in ZZCMS 2023. It has been rated as problematic. This issue affects some unknown processing of the file 3/E_bak5.1/upload/eginfo.php. The manipulation of the argument phome with the input ShowPHPInfo leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title ZZCMS eginfo.php information disclosure
Weaknesses CWE-200
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T18:00:15.442Z

Updated: 2024-09-03T17:24:33.860Z

Reserved: 2024-08-19T13:44:28.493Z

Link: CVE-2024-7925

cve-icon Vulnrichment

Updated: 2024-09-03T17:24:21.002Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T18:15:13.287

Modified: 2024-08-20T16:06:31.663

Link: CVE-2024-7925

cve-icon Redhat

No data.