CVE-2024-1117

A vulnerability was found in openBI up to 1.0.8. It has been declared as critical. Affected by this vulnerability is the function index of the file /application/index/controller/Screen.php. The manipulation of the argument fileurl leads to code injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252475.
References
Link Resource
https://note.zhaoj.in/share/Liu1nbjddxu4 Broken Link Third Party Advisory
https://vuldb.com/?ctiid.252475 Permissions Required Third Party Advisory
https://vuldb.com/?id.252475 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openbi:openbi:*:*:*:*:*:*:*:*

History

03 Feb 2024, 00:39

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References () https://note.zhaoj.in/share/Liu1nbjddxu4 - () https://note.zhaoj.in/share/Liu1nbjddxu4 - Broken Link, Third Party Advisory
References () https://vuldb.com/?id.252475 - () https://vuldb.com/?id.252475 - Third Party Advisory
References () https://vuldb.com/?ctiid.252475 - () https://vuldb.com/?ctiid.252475 - Permissions Required, Third Party Advisory
CPE cpe:2.3:a:openbi:openbi:*:*:*:*:*:*:*:*
First Time Openbi
Openbi openbi

31 Jan 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-31 21:15

Updated : 2024-05-17 02:35


NVD link : CVE-2024-1117

Mitre link : CVE-2024-1117

CVE.ORG link : CVE-2024-1117


JSON object : View

Products Affected

openbi

  • openbi
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')