CVE-2024-7905

A vulnerability classified as critical has been found in DedeBIZ 6.3.0. This affects the function AdminUpload of the file admin/archives_do.php. The manipulation of the argument litpic leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/DeepMountains/Mirage/blob/main/CVE17-3.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.275031 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.275031 Third Party Advisory VDB Entry
https://vuldb.com/?submit.388362 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:dedebiz:dedebiz:6.3.0:*:*:*:*:*:*:*

History

20 Aug 2024, 19:35

Type Values Removed Values Added
First Time Dedebiz dedebiz
Dedebiz
CPE cpe:2.3:a:dedebiz:dedebiz:6.3.0:*:*:*:*:*:*:*
References () https://github.com/DeepMountains/Mirage/blob/main/CVE17-3.md - () https://github.com/DeepMountains/Mirage/blob/main/CVE17-3.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.275031 - () https://vuldb.com/?ctiid.275031 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.275031 - () https://vuldb.com/?id.275031 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.388362 - () https://vuldb.com/?submit.388362 - Third Party Advisory, VDB Entry
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 7.2

19 Aug 2024, 12:59

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en DedeBIZ 6.3.0 y clasificada como crítica. Esto afecta a la función AdminUpload del archivo admin/archives_do.php. La manipulación del argumento litpic conduce a una carga sin restricciones. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

18 Aug 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-18 12:15

Updated : 2024-08-20 19:35


NVD link : CVE-2024-7905

Mitre link : CVE-2024-7905

CVE.ORG link : CVE-2024-7905


JSON object : View

Products Affected

dedebiz

  • dedebiz
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type