A vulnerability has been found in kalvinGit kvf-admin up to f12a94dc1ebb7d1c51ee978a85e4c7ed75c620ff and classified as critical. This vulnerability affects the function fileUpload of the file FileUploadKit.java. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available.
History

Fri, 27 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Kalvingit
Kalvingit kvf-admin
CPEs cpe:2.3:a:kalvingit:kvf-admin:*:*:*:*:*:*:*:*
Vendors & Products Kalvingit
Kalvingit kvf-admin
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 27 Sep 2024 12:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in kalvinGit kvf-admin up to f12a94dc1ebb7d1c51ee978a85e4c7ed75c620ff and classified as critical. This vulnerability affects the function fileUpload of the file FileUploadKit.java. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available.
Title kalvinGit kvf-admin FileUploadKit.java fileUpload unrestricted upload
Weaknesses CWE-434
References
Metrics cvssV2_0

{'score': 5.8, 'vector': 'AV:N/AC:L/Au:M/C:P/I:P/A:P'}

cvssV3_0

{'score': 4.7, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-27T12:00:07.760Z

Updated: 2024-09-27T14:29:52.320Z

Reserved: 2024-09-27T05:42:59.829Z

Link: CVE-2024-9280

cve-icon Vulnrichment

Updated: 2024-09-27T14:29:45.896Z

cve-icon NVD

Status : Received

Published: 2024-09-27T12:15:05.227

Modified: 2024-09-27T12:15:05.227

Link: CVE-2024-9280

cve-icon Redhat

No data.