Lucene search

K
cvelistVulDBCVELIST:CVE-2021-4297
HistoryJan 01, 2023 - 6:15 p.m.

CVE-2021-4297 trampgeek jobe Restapi.php runs_post Privilege Escalation

2023-01-0118:15:21
VulDB
www.cve.org
4
trampgeek jobe
restapi.php
privilege escalation
vulnerability
upgrade

CVSS2

4.9

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:P/I:P/A:P

CVSS3

5.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

56.1%

A vulnerability has been found in trampgeek jobe up to 1.6.4 and classified as problematic. This vulnerability affects the function runs_post of the file application/controllers/Restapi.php. The manipulation of the argument sourcefilename leads to an unknown weakness. Upgrading to version 1.6.5 is able to address this issue. The patch is identified as 694da5013dbecc8d30dd83e2a83e78faadf93771. It is recommended to upgrade the affected component. VDB-217174 is the identifier assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "trampgeek",
    "product": "jobe",
    "versions": [
      {
        "version": "1.6.0",
        "status": "affected"
      },
      {
        "version": "1.6.1",
        "status": "affected"
      },
      {
        "version": "1.6.2",
        "status": "affected"
      },
      {
        "version": "1.6.3",
        "status": "affected"
      },
      {
        "version": "1.6.4",
        "status": "affected"
      }
    ]
  }
]

CVSS2

4.9

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:P/I:P/A:P

CVSS3

5.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

56.1%

Related for CVELIST:CVE-2021-4297