A vulnerability was found in FeehiCMS up to 2.1.1 and classified as critical. This issue affects the function insert of the file /admin/index.php?r=user%2Fcreate. The manipulation of the argument User[avatar] leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 29 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Feehi
Feehi feehicms
CPEs cpe:2.3:a:feehi:feehicms:*:*:*:*:*:*:*:*
Vendors & Products Feehi
Feehi feehicms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 29 Aug 2024 13:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in FeehiCMS up to 2.1.1 and classified as critical. This issue affects the function insert of the file /admin/index.php?r=user%2Fcreate. The manipulation of the argument User[avatar] leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title FeehiCMS index.php insert unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-29T12:31:09.543Z

Updated: 2024-08-29T13:26:01.176Z

Reserved: 2024-08-29T05:33:37.545Z

Link: CVE-2024-8296

cve-icon Vulnrichment

Updated: 2024-08-29T13:25:53.192Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-29T13:15:07.087

Modified: 2024-08-30T15:36:36.383

Link: CVE-2024-8296

cve-icon Redhat

No data.