A vulnerability, which was classified as critical, has been found in Chengdu Everbrite Network Technology BeikeShop up to 1.5.5. Affected by this issue is the function rename of the file /Admin/Http/Controllers/FileManagerController.php. The manipulation of the argument new_name leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 06 Sep 2024 22:45:00 +0000

Type Values Removed Values Added
First Time appeared Beikeshop beikeshop
CPEs cpe:2.3:a:beikeshop:beikeshop:*:*:*:*:*:*:*:*
Vendors & Products Beikeshop beikeshop

Wed, 28 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Beikeshop
Beikeshop chengdu Everbrite Network Technology
CPEs cpe:2.3:a:beikeshop:chengdu_everbrite_network_technology:1.5.0:*:*:*:*:*:*:*
Vendors & Products Beikeshop
Beikeshop chengdu Everbrite Network Technology
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 26 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in Chengdu Everbrite Network Technology BeikeShop up to 1.5.5. Affected by this issue is the function rename of the file /Admin/Http/Controllers/FileManagerController.php. The manipulation of the argument new_name leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Chengdu Everbrite Network Technology BeikeShop FileManagerController.php rename unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-26T13:31:04.258Z

Updated: 2024-08-28T14:56:52.291Z

Reserved: 2024-08-26T07:22:16.655Z

Link: CVE-2024-8164

cve-icon Vulnrichment

Updated: 2024-08-28T14:56:46.813Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-26T14:15:08.063

Modified: 2024-09-06T22:19:53.907

Link: CVE-2024-8164

cve-icon Redhat

No data.