We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-1920

osuuu LightPicture TokenVerify.php handle hard-coded key



AssignerVulDB
Reserved2024-02-27
Published2024-02-27
Updated2024-08-01

Description

EN DE

A vulnerability, which was classified as critical, has been found in osuuu LightPicture up to 1.2.2. This issue affects the function handle of the file /app/middleware/TokenVerify.php. The manipulation leads to use of hard-coded cryptographic key . The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254855.

Eine Schwachstelle wurde in osuuu LightPicture bis 1.2.2 entdeckt. Sie wurde als kritisch eingestuft. Davon betroffen ist die Funktion handle der Datei /app/middleware/TokenVerify.php. Durch das Manipulieren mit unbekannten Daten kann eine use of hard-coded cryptographic key -Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Die Komplexität eines Angriffs ist eher hoch. Die Ausnutzbarkeit gilt als schwierig. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.6CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 5.6CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
5.1CVSS:2.0/AV:N/AC:H/Au:N/C:P/I:P/A:P

Problem types

CWE-321 Use of Hard-coded Cryptographic Key

Product status

1.2.0
affected

1.2.1
affected

1.2.2
affected

Timeline

2024-02-27:Advisory disclosed
2024-02-27:CVE reserved
2024-02-27:VulDB entry created
2024-03-14:VulDB entry last update

Credits

glzjin (VulDB User) 0x40058ccad0

References

https://vuldb.com/?id.254855 (VDB-254855 | osuuu LightPicture TokenVerify.php handle hard-coded key) vdb-entry technical-description

https://vuldb.com/?ctiid.254855 (VDB-254855 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.287588 (Submit #287588 | LightPicture LightPicture <=v1.2.2 Authentication bypass) third-party-advisory

https://note.zhaoj.in/share/gKyCbSSdJ5fY broken-link exploit

cve.org CVE-2024-1920

nvd.nist.gov CVE-2024-1920

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.