A vulnerability was found in 云课网络科技有限公司 Yunke Online School System up to 3.0.6. It has been declared as problematic. This vulnerability affects the function downfile of the file application/admin/controller/Appadmin.php. The manipulation of the argument url leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 12 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Yunknet
Yunknet yunke Online School System
CPEs cpe:2.3:a:yunknet:yunke_online_school_system:*:*:*:*:*:*:*:*
Vendors & Products Yunknet
Yunknet yunke Online School System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 01:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in 云课网络科技有限公司 Yunke Online School System up to 3.0.6. It has been declared as problematic. This vulnerability affects the function downfile of the file application/admin/controller/Appadmin.php. The manipulation of the argument url leads to path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title 云课网络科技有限公司 Yunke Online School System Appadmin.php downfile path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-12T00:31:27.276Z

Updated: 2024-09-12T14:34:37.102Z

Reserved: 2024-09-11T16:30:24.126Z

Link: CVE-2024-8707

cve-icon Vulnrichment

Updated: 2024-09-12T14:34:25.338Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-12T01:15:10.110

Modified: 2024-09-12T15:18:27.333

Link: CVE-2024-8707

cve-icon Redhat

No data.