CVE-2024-46540

Sept. 30, 2024, 6:35 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Emlog Pro

  • before v2.3.15

Source

cve@mitre.org

Tags

CVE-2024-46540 details

Published : Sept. 30, 2024, 5:15 p.m.
Last Modified : Sept. 30, 2024, 6:35 p.m.

Description

A remote code execution (RCE) vulnerability in the component /admin/store.php of Emlog Pro before v2.3.15 allows attackers to use remote file downloads and self-extract fucntions to upload webshells to the target server, thereby obtaining system privileges.

CVSS Score

1 2 3 4 5 6.3 7 8 9 10

Weakness

Weakness Name Description
CWE-266 Incorrect Privilege Assignment A product incorrectly assigns a privilege to a particular actor, creating an unintended sphere of control for that actor.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

Base Score

6.3

Exploitability Score

0.8

Impact Score

5.5

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.