A vulnerability, which was classified as problematic, was found in JFinalCMS up to 20240903. This affects the function update of the file /admin/template/update of the component com.cms.controller.admin.TemplateController. The manipulation of the argument fileName leads to path traversal. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 12 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Jfinalcms Project
Jfinalcms Project jfinalcms
CPEs cpe:2.3:a:jfinalcms_project:jfinalcms:*:*:*:*:*:*:*:*
Vendors & Products Jfinalcms Project
Jfinalcms Project jfinalcms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 11 Sep 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in JFinalCMS up to 20240903. This affects the function update of the file /admin/template/update of the component com.cms.controller.admin.TemplateController. The manipulation of the argument fileName leads to path traversal. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title JFinalCMS com.cms.controller.admin.TemplateController update path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 4.7, 'vector': 'AV:N/AC:L/Au:M/C:N/I:P/A:P'}

cvssV3_0

{'score': 3.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L'}

cvssV3_1

{'score': 3.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-11T21:00:08.197Z

Updated: 2024-09-12T16:08:32.325Z

Reserved: 2024-09-11T11:41:14.257Z

Link: CVE-2024-8694

cve-icon Vulnrichment

Updated: 2024-09-12T16:08:24.611Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-11T21:15:10.863

Modified: 2024-09-12T12:35:54.013

Link: CVE-2024-8694

cve-icon Redhat

No data.