CVE-2024-5043

May 17, 2024, 6:35 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Emlog Pro

  • 2.3.4

Source

cna@vuldb.com

Tags

CVE-2024-5043 details

Published : May 17, 2024, 12:15 p.m.
Last Modified : May 17, 2024, 6:35 p.m.

Description

A vulnerability was found in Emlog Pro 2.3.4 and classified as critical. Affected by this issue is some unknown functionality of the file admin/setting.php. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264740. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2 3 4.7 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

4.7

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.