Lucene search

K
cveZUSO ARTCVE-2023-34207
HistoryOct 17, 2023 - 4:15 a.m.

CVE-2023-34207

2023-10-1704:15:11
CWE-434
ZUSO ART
web.nvd.nist.gov
41
cve-2023-34207
unrestricted file upload
easyuse mailhunter ultimate
remote code execution
nvd

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

44.6%

Unrestricted upload of file with dangerous type vulnerability in create template function in EasyUse MailHunter Ultimate 2023 and earlier allows remote authenticated users to perform arbitrary system commands with ‘NT Authority\SYSTEM‘ privilege via a crafted ZIP archive.

Affected configurations

Nvd
Node
easyusemailhunter_ultimateRange2023
VendorProductVersionCPE
easyusemailhunter_ultimate*cpe:2.3:a:easyuse:mailhunter_ultimate:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "MailHunter Ultimate",
    "vendor": "EasyUse Digital Technology",
    "versions": [
      {
        "lessThanOrEqual": "2023",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

44.6%

Related for CVE-2023-34207