Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-3552
HistoryOct 17, 2022 - 12:00 a.m.

CVE-2022-3552 Unrestricted Upload of File with Dangerous Type in boxbilling/boxbilling

2022-10-1700:00:00
CWE-434
@huntrdev
www.cve.org
5
unrestricted upload vulnerability
file upload
boxbilling

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.021

Percentile

89.2%

Unrestricted Upload of File with Dangerous Type in GitHub repository boxbilling/boxbilling prior to 0.0.1.

CNA Affected

[
  {
    "vendor": "boxbilling",
    "product": "boxbilling/boxbilling",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "0.0.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.021

Percentile

89.2%