A vulnerability classified as problematic was found in ABCD ABCD2 up to 2.2.0-beta-1. This vulnerability affects unknown code of the file /abcd/opac/php/otros_sitios.php. The manipulation of the argument sitio leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 05 Sep 2024 14:45:00 +0000

Type Values Removed Values Added
First Time appeared Abcd-community
Abcd-community abcd
CPEs cpe:2.3:a:abcd-community:abcd:2.2.0:alpha:*:*:*:*:*:*
cpe:2.3:a:abcd-community:abcd:2.2.0:beta0:*:*:*:*:*:*
Vendors & Products Abcd-community
Abcd-community abcd

Wed, 04 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in ABCD ABCD2 up to 2.2.0-beta-1. This vulnerability affects unknown code of the file /abcd/opac/php/otros_sitios.php. The manipulation of the argument sitio leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title ABCD ABCD2 otros_sitios.php path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-04T15:00:05.049Z

Updated: 2024-09-04T18:21:13.898Z

Reserved: 2024-09-04T08:39:15.819Z

Link: CVE-2024-8410

cve-icon Vulnrichment

Updated: 2024-09-04T18:21:10.916Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-04T15:15:15.260

Modified: 2024-09-05T14:20:08.100

Link: CVE-2024-8410

cve-icon Redhat

No data.