CVE-2024-7903

A vulnerability was found in DedeBIZ 6.3.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file admin/media_add.php of the component File Extension Handler. The manipulation of the argument upfile1 leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/DeepMountains/Mirage/blob/main/CVE17-1.md Exploit
https://vuldb.com/?ctiid.275029 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.275029 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.388360 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:dedebiz:dedebiz:6.3.0:*:*:*:*:*:*:*

History

20 Aug 2024, 19:34

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8
First Time Dedebiz dedebiz
Dedebiz
CPE cpe:2.3:a:dedebiz:dedebiz:6.3.0:*:*:*:*:*:*:*
References () https://github.com/DeepMountains/Mirage/blob/main/CVE17-1.md - () https://github.com/DeepMountains/Mirage/blob/main/CVE17-1.md - Exploit
References () https://vuldb.com/?ctiid.275029 - () https://vuldb.com/?ctiid.275029 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.275029 - () https://vuldb.com/?id.275029 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.388360 - () https://vuldb.com/?submit.388360 - Third Party Advisory, VDB Entry

19 Aug 2024, 12:59

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en DedeBIZ 6.3.0. Ha sido declarada crítica. Una función desconocida del archivo admin/media_add.php del componente File Extension Handler es afectada por esta vulnerabilidad. La manipulación del argumento upfile1 conduce a una carga sin restricciones. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

18 Aug 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-18 07:15

Updated : 2024-08-20 19:34


NVD link : CVE-2024-7903

Mitre link : CVE-2024-7903

CVE.ORG link : CVE-2024-7903


JSON object : View

Products Affected

dedebiz

  • dedebiz
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type