A vulnerability was found in JFinalCMS up to 1.0. It has been rated as critical. This issue affects the function delete of the file /admin/template/edit. The manipulation of the argument name leads to path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 19 Sep 2024 02:15:00 +0000

Type Values Removed Values Added
First Time appeared Heyewei
Heyewei jfinalcms
CPEs cpe:2.3:a:heyewei:jfinalcms:*:*:*:*:*:*:*:*
Vendors & Products Heyewei
Heyewei jfinalcms

Fri, 13 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Jfinalcms Project
Jfinalcms Project jfinalcms
CPEs cpe:2.3:a:jfinalcms_project:jfinalcms:*:*:*:*:*:*:*:*
Vendors & Products Jfinalcms Project
Jfinalcms Project jfinalcms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 13 Sep 2024 18:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in JFinalCMS up to 1.0. It has been rated as critical. This issue affects the function delete of the file /admin/template/edit. The manipulation of the argument name leads to path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title JFinalCMS edit delete path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-13T18:00:09.004Z

Updated: 2024-09-13T18:38:13.694Z

Reserved: 2024-09-13T12:43:01.493Z

Link: CVE-2024-8782

cve-icon Vulnrichment

Updated: 2024-09-13T18:37:55.414Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-13T18:15:07.920

Modified: 2024-09-19T01:46:07.003

Link: CVE-2024-8782

cve-icon Redhat

No data.