THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4923

Codezips E-Commerce Site addproduct.php unrestricted upload

AssignerVulDB
Reserved2024-05-15
Published2024-05-16
Updated2024-06-04

Description

EN DE

A vulnerability has been found in Codezips E-Commerce Site 1.0 and classified as critical. This vulnerability affects unknown code of the file admin/addproduct.php. The manipulation of the argument profilepic leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264460.

In Codezips E-Commerce Site 1.0 wurde eine kritische Schwachstelle gefunden. Es geht um eine nicht näher bekannte Funktion der Datei admin/addproduct.php. Durch das Beeinflussen des Arguments profilepic mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-434 Unrestricted Upload

Product status

1.0
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-05-15:VulDB entry last update

Credits

polaris0x1 (VulDB User) reporter

References

https://vuldb.com/?id.264460 (VDB-264460 | Codezips E-Commerce Site addproduct.php unrestricted upload) vdb-entry technical-description

https://vuldb.com/?ctiid.264460 (VDB-264460 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.333874 (Submit #333874 | Codezips E-commerce Site Using PHP With Source Code V1.0 Unrestricted Upload) third-party-advisory

https://github.com/polaris0x1/CVE/issues/1 exploit issue-tracking

cve.org CVE-2024-4923

nvd.nist.gov CVE-2024-4923

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4923
© Copyright 2024 THREATINT. Made in Cyprus with +