CVE-2023-34207

Unrestricted upload of file with dangerous type vulnerability in create template function in EasyUse MailHunter Ultimate 2023 and earlier allows remote authenticated users to perform arbitrary system commands with ‘NT Authority\SYSTEM‘ privilege via a crafted ZIP archive.
References
Link Resource
https://zuso.ai/Advisory/ZA-2023-04 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:easyuse:mailhunter_ultimate:*:*:*:*:*:*:*:*

History

20 Oct 2023, 18:09

Type Values Removed Values Added
References (MISC) https://zuso.ai/Advisory/ZA-2023-04 - (MISC) https://zuso.ai/Advisory/ZA-2023-04 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Easyuse mailhunter Ultimate
Easyuse
CPE cpe:2.3:a:easyuse:mailhunter_ultimate:*:*:*:*:*:*:*:*
CWE CWE-434

17 Oct 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-17 04:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-34207

Mitre link : CVE-2023-34207

CVE.ORG link : CVE-2023-34207


JSON object : View

Products Affected

easyuse

  • mailhunter_ultimate
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type