A vulnerability, which was classified as critical, was found in SourceCodester Simple Forum-Discussion System 1.0. Affected is an unknown function of the file /index.php. The manipulation of the argument page leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 20 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 simple Forum\/discussion System
CPEs cpe:2.3:a:oretnom23:simple_forum\/discussion_system:1.0:*:*:*:*:wordpress:*:*
Vendors & Products Oretnom23
Oretnom23 simple Forum\/discussion System

Fri, 20 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 20 Sep 2024 13:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in SourceCodester Simple Forum-Discussion System 1.0. Affected is an unknown function of the file /index.php. The manipulation of the argument page leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Simple Forum-Discussion System index.php path traversal
Weaknesses CWE-22
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-20T13:00:12.813Z

Updated: 2024-09-20T13:11:15.381Z

Reserved: 2024-09-20T05:59:56.489Z

Link: CVE-2024-9032

cve-icon Vulnrichment

Updated: 2024-09-20T13:11:07.056Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-20T13:15:20.637

Modified: 2024-09-20T17:04:51.490

Link: CVE-2024-9032

cve-icon Redhat

No data.