CVE-2022-24248

RiteCMS version 3.1.0 and below suffers from an arbitrary file deletion via path traversal vulnerability in Admin Panel. Exploiting the vulnerability allows an authenticated attacker to delete any file in the web root (along with any other file on the server that the PHP process user has the proper permissions to delete). Furthermore, an attacker might leverage the capability of arbitrary file deletion to circumvent certain web server security mechanisms such as deleting .htaccess file that would deactivate those security constraints.
References
Link Resource
https://en.0day.today/exploit/description/37177 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/50615 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ritecms:ritecms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-12 12:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-24248

Mitre link : CVE-2022-24248

CVE.ORG link : CVE-2022-24248


JSON object : View

Products Affected

ritecms

  • ritecms
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')