A vulnerability classified as problematic has been found in ABCD ABCD2 up to 2.2.0-beta-1. This affects an unknown part of the file /common/show_image.php. The manipulation of the argument image leads to path traversal: '../filedir'. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 05 Sep 2024 14:45:00 +0000

Type Values Removed Values Added
First Time appeared Abcd-community
Abcd-community abcd
Weaknesses CWE-22
CPEs cpe:2.3:a:abcd-community:abcd:2.2.0:alpha:*:*:*:*:*:*
cpe:2.3:a:abcd-community:abcd:2.2.0:beta0:*:*:*:*:*:*
Vendors & Products Abcd-community
Abcd-community abcd

Wed, 04 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Abcd
Abcd abcd2
CPEs cpe:2.3:a:abcd:abcd2:*:*:*:*:*:*:*:*
Vendors & Products Abcd
Abcd abcd2
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 14:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic has been found in ABCD ABCD2 up to 2.2.0-beta-1. This affects an unknown part of the file /common/show_image.php. The manipulation of the argument image leads to path traversal: '../filedir'. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title ABCD ABCD2 show_image.php path traversal
Weaknesses CWE-24
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-04T14:31:04.314Z

Updated: 2024-09-04T15:38:51.273Z

Reserved: 2024-09-04T08:39:13.686Z

Link: CVE-2024-8409

cve-icon Vulnrichment

Updated: 2024-09-04T15:38:38.354Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-04T15:15:14.980

Modified: 2024-09-05T14:20:27.397

Link: CVE-2024-8409

cve-icon Redhat

No data.