A vulnerability, which was classified as critical, has been found in HuankeMao SCRM up to 0.0.3. Affected by this issue is the function upload_domain_verification_file of the file WxkConfig.php of the component Administrator Backend. The manipulation of the argument domain_verification_file leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 27 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Huankemao
Huankemao scrm
CPEs cpe:2.3:a:huankemao:scrm:*:*:*:*:*:*:*:*
Vendors & Products Huankemao
Huankemao scrm
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 27 Sep 2024 11:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in HuankeMao SCRM up to 0.0.3. Affected by this issue is the function upload_domain_verification_file of the file WxkConfig.php of the component Administrator Backend. The manipulation of the argument domain_verification_file leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title HuankeMao SCRM Administrator Backend WxkConfig.php upload_domain_verification_file unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 5.8, 'vector': 'AV:N/AC:L/Au:M/C:P/I:P/A:P'}

cvssV3_0

{'score': 4.7, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-27T11:00:11.336Z

Updated: 2024-09-27T14:58:00.573Z

Reserved: 2024-09-27T05:36:12.811Z

Link: CVE-2024-9278

cve-icon Vulnrichment

Updated: 2024-09-27T14:57:55.122Z

cve-icon NVD

Status : Received

Published: 2024-09-27T11:15:14.877

Modified: 2024-09-27T11:15:14.877

Link: CVE-2024-9278

cve-icon Redhat

No data.