A vulnerability classified as critical has been found in ZZCMS 2023. Affected is an unknown function of the file /admin/about_edit.php?action=modify. The manipulation of the argument skin leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Zzcms
Zzcms zzcms
CPEs cpe:2.3:a:zzcms:zzcms:2023:*:*:*:*:*:*:*
Vendors & Products Zzcms
Zzcms zzcms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 19:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in ZZCMS 2023. Affected is an unknown function of the file /admin/about_edit.php?action=modify. The manipulation of the argument skin leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title ZZCMS about_edit.php path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T19:31:08.434Z

Updated: 2024-08-20T14:06:06.946Z

Reserved: 2024-08-19T13:44:30.881Z

Link: CVE-2024-7926

cve-icon Vulnrichment

Updated: 2024-08-20T14:05:48.910Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T20:15:08.447

Modified: 2024-09-04T18:42:49.977

Link: CVE-2024-7926

cve-icon Redhat

No data.