A vulnerability, which was classified as problematic, has been found in xiaohe4966 TpMeCMS up to 1.3.3.1. Affected by this issue is some unknown functionality of the file /index/ajax/lang. The manipulation of the argument lang leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.3.2 is able to address this issue. It is recommended to upgrade the affected component.
History

Mon, 16 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Xiaohe4966
Xiaohe4966 tpmecms
CPEs cpe:2.3:a:xiaohe4966:tpmecms:*:*:*:*:*:*:*:*
Vendors & Products Xiaohe4966
Xiaohe4966 tpmecms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 15 Sep 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in xiaohe4966 TpMeCMS up to 1.3.3.1. Affected by this issue is some unknown functionality of the file /index/ajax/lang. The manipulation of the argument lang leads to path traversal. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.3.2 is able to address this issue. It is recommended to upgrade the affected component.
Title xiaohe4966 TpMeCMS lang path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:P/I:N/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-15T22:00:09.055Z

Updated: 2024-09-16T14:56:38.150Z

Reserved: 2024-09-15T05:26:10.335Z

Link: CVE-2024-8876

cve-icon Vulnrichment

Updated: 2024-09-16T14:56:34.338Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-15T22:15:10.137

Modified: 2024-09-20T16:58:24.333

Link: CVE-2024-8876

cve-icon Redhat

No data.