A vulnerability classified as critical was found in ZZCMS 2023. Affected by this vulnerability is an unknown functionality of the file /admin/class.php?dowhat=modifyclass. The manipulation of the argument skin[] leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 19:00:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:zzcms:zzcms:2023:*:*:*:*:*:*:*

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Zzcms
Zzcms zzcms
CPEs cpe:2.3:a:zzcms:zzcms:*:*:*:*:*:*:*:*
Vendors & Products Zzcms
Zzcms zzcms
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 20:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in ZZCMS 2023. Affected by this vulnerability is an unknown functionality of the file /admin/class.php?dowhat=modifyclass. The manipulation of the argument skin[] leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title ZZCMS class.php path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T20:00:10.055Z

Updated: 2024-08-20T14:00:45.623Z

Reserved: 2024-08-19T13:44:33.614Z

Link: CVE-2024-7927

cve-icon Vulnrichment

Updated: 2024-08-20T14:00:37.852Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T20:15:08.680

Modified: 2024-09-04T18:44:25.580

Link: CVE-2024-7927

cve-icon Redhat

No data.