Lucene search

K
cveVulDBCVE-2023-2776
HistoryMay 17, 2023 - 8:15 p.m.

CVE-2023-2776

2023-05-1720:15:10
CWE-434
VulDB
web.nvd.nist.gov
15
cve-2023-2776
vulnerability
code-projects
simple photo gallery 1.0
unrestricted upload
remote attack
vdb-229282

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

51.0%

A vulnerability was found in code-projects Simple Photo Gallery 1.0. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to unrestricted upload. The attack can be initiated remotely. VDB-229282 is the identifier assigned to this vulnerability.

Affected configurations

Nvd
Vulners
Node
simple_photo_gallery_projectsimple_photo_galleryMatch1.0
VendorProductVersionCPE
simple_photo_gallery_projectsimple_photo_gallery1.0cpe:2.3:a:simple_photo_gallery_project:simple_photo_gallery:1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "code-projects",
    "product": "Simple Photo Gallery",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

51.0%

Related for CVE-2023-2776