CVE-2024-7551

Aug. 6, 2024, 4:30 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

juzaweb CMS

  • up to 3.4.2

Source

cna@vuldb.com

Tags

CVE-2024-7551 details

Published : Aug. 6, 2024, 1:15 p.m.
Last Modified : Aug. 6, 2024, 4:30 p.m.

Description

A vulnerability was found in juzaweb CMS up to 3.4.2. It has been classified as problematic. Affected is an unknown function of the file /admin-cp/theme/editor/default of the component Theme Editor. The manipulation leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273696. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2.7 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

Base Score

2.7

Exploitability Score

1.2

Impact Score

1.4

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.