We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-3143

DedeCMS member_rank.php cross-site request forgery



AssignerVulDB
Reserved2024-04-01
Published2024-04-02
Updated2024-08-01

Description

EN DE

A vulnerability was found in DedeCMS 5.7. It has been classified as problematic. Affected is an unknown function of the file /src/dede/member_rank.php. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-258918 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Es wurde eine problematische Schwachstelle in DedeCMS 5.7 ausgemacht. Dabei betrifft es einen unbekannter Codeteil der Datei /src/dede/member_rank.php. Dank der Manipulation mit unbekannten Daten kann eine cross-site request forgery-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 4.3CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
MEDIUM: 4.3CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
5.0CVSS:2.0/AV:N/AC:L/Au:N/C:N/I:P/A:N

Problem types

CWE-352 Cross-Site Request Forgery

Timeline

2024-04-01:Advisory disclosed
2024-04-01:VulDB entry created
2024-04-01:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) 0x4000eeeb60

References

https://vuldb.com/?id.258918 (VDB-258918 | DedeCMS member_rank.php cross-site request forgery) vdb-entry

https://vuldb.com/?ctiid.258918 (VDB-258918 | CTI Indicators (IOB, IOC, IOA)) signature permissions-required

https://vuldb.com/?submit.303432 (Submit #303432 | Github DedeCMS V5.7 CSRF) third-party-advisory

https://github.com/E1CHO/demo/blob/main/39.pdf exploit

cve.org CVE-2024-3143

nvd.nist.gov CVE-2024-3143

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.