We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6944

ZhongBangKeJi CRMEB PublicController.php get_image_base64 deserialization



AssignerVulDB
Reserved2024-07-20
Published2024-07-21
Updated2024-08-01

Description

EN DE

A vulnerability was found in ZhongBangKeJi CRMEB up to 5.4.0 and classified as critical. Affected by this issue is the function get_image_base64 of the file PublicController.php. The manipulation of the argument file leads to deserialization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-272066 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Eine Schwachstelle wurde in ZhongBangKeJi CRMEB bis 5.4.0 gefunden. Sie wurde als kritisch eingestuft. Es geht hierbei um die Funktion get_image_base64 der Datei PublicController.php. Durch die Manipulation des Arguments file mit unbekannten Daten kann eine deserialization-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-502 Deserialization

Product status

5.0
affected

5.1
affected

5.2
affected

5.3
affected

5.4
affected

Timeline

2024-07-20:Advisory disclosed
2024-07-20:VulDB entry created
2024-07-20:VulDB entry last update

Credits

J1rrY (VulDB User) 0x40070cf100

References

https://vuldb.com/?id.272066 (VDB-272066 | ZhongBangKeJi CRMEB PublicController.php get_image_base64 deserialization) vdb-entry technical-description

https://vuldb.com/?ctiid.272066 (VDB-272066 | CTI Indicators (IOB, IOC, IOA)) signature permissions-required

https://vuldb.com/?submit.374413 (Submit #374413 | Xi'an Zhongbang Network Technology Co. CRMEB open source mall system <=5.4.0 Arbitrary file reading) third-party-advisory

https://gist.github.com/J1rrY-learn/93a0cf71894570f4eb39344161beb44c broken-link exploit

cve.org CVE-2024-6944

nvd.nist.gov CVE-2024-6944

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.