THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5734

itsourcecode Online Discussion Forum poster.php unrestricted upload

AssignerVulDB
Reserved2024-06-07
Published2024-06-07
Updated2024-06-07

Description

EN DE

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-267408.

Es wurde eine kritische Schwachstelle in itsourcecode Online Discussion Forum 1.0 entdeckt. Dabei betrifft es einen unbekannter Codeteil der Datei /members/poster.php. Durch das Beeinflussen des Arguments image mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-434 Unrestricted Upload

Product status

1.0
affected

Timeline

2024-06-07:Advisory disclosed
2024-06-07:VulDB entry created
2024-06-07:VulDB entry last update

Credits

wsy0312 (VulDB User) reporter

References

https://vuldb.com/?id.267408 (VDB-267408 | itsourcecode Online Discussion Forum poster.php unrestricted upload) vdb-entry technical-description

https://vuldb.com/?ctiid.267408 (VDB-267408 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.351116 (Submit #351116 | Itsourcecode Online Discussion Forum Project in PHP with Source Online Discussion Forum Project in PHP 1.0 Unrestricted Upload) third-party-advisory

https://github.com/kingshao0312/cve/issues/2 exploit issue-tracking

cve.org CVE-2024-5734

nvd.nist.gov CVE-2024-5734

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5734
© Copyright 2024 THREATINT. Made in Cyprus with +