A vulnerability classified as critical was found in Chengdu Everbrite Network Technology BeikeShop up to 1.5.5. Affected by this vulnerability is the function destroyFiles of the file /admin/file_manager/files. The manipulation of the argument files leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 06 Sep 2024 22:45:00 +0000

Type Values Removed Values Added
First Time appeared Beikeshop
Beikeshop beikeshop
CPEs cpe:2.3:a:beikeshop:beikeshop:*:*:*:*:*:*:*:*
Vendors & Products Beikeshop
Beikeshop beikeshop

Mon, 26 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Chengdu Everbrite Network Technology
Chengdu Everbrite Network Technology beike Shop
CPEs cpe:2.3:a:chengdu_everbrite_network_technology:beike_shop:*:*:*:*:*:*:*:*
Vendors & Products Chengdu Everbrite Network Technology
Chengdu Everbrite Network Technology beike Shop
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 26 Aug 2024 13:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in Chengdu Everbrite Network Technology BeikeShop up to 1.5.5. Affected by this vulnerability is the function destroyFiles of the file /admin/file_manager/files. The manipulation of the argument files leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Chengdu Everbrite Network Technology BeikeShop files destroyFiles path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 5.5, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:P'}

cvssV3_0

{'score': 5.4, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L'}

cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-26T13:00:11.158Z

Updated: 2024-08-26T15:03:51.037Z

Reserved: 2024-08-26T07:22:14.393Z

Link: CVE-2024-8163

cve-icon Vulnrichment

Updated: 2024-08-26T15:01:57.450Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-26T13:15:06.670

Modified: 2024-09-06T22:18:19.283

Link: CVE-2024-8163

cve-icon Redhat

No data.