Lucene search

K
cvelistVulDBCVELIST:CVE-2023-2056
HistoryApr 14, 2023 - 1:31 p.m.

CVE-2023-2056 DedeCMS module_main.php GetSystemFile code injection

2023-04-1413:31:03
CWE-94
VulDB
www.cve.org
dedecms
module_main.php
getsystemfile
code injection
vulnerability
critical
remote attack
exploit disclosure
vdb-225941
cve-2023-2056

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%

A vulnerability was found in DedeCMS up to 5.7.87 and classified as critical. This issue affects the function GetSystemFile of the file module_main.php. The manipulation leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225941 was assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "DedeCMS",
    "versions": [
      {
        "version": "5.7.0",
        "status": "affected"
      },
      {
        "version": "5.7.1",
        "status": "affected"
      },
      {
        "version": "5.7.2",
        "status": "affected"
      },
      {
        "version": "5.7.3",
        "status": "affected"
      },
      {
        "version": "5.7.4",
        "status": "affected"
      },
      {
        "version": "5.7.5",
        "status": "affected"
      },
      {
        "version": "5.7.6",
        "status": "affected"
      },
      {
        "version": "5.7.7",
        "status": "affected"
      },
      {
        "version": "5.7.8",
        "status": "affected"
      },
      {
        "version": "5.7.9",
        "status": "affected"
      },
      {
        "version": "5.7.10",
        "status": "affected"
      },
      {
        "version": "5.7.11",
        "status": "affected"
      },
      {
        "version": "5.7.12",
        "status": "affected"
      },
      {
        "version": "5.7.13",
        "status": "affected"
      },
      {
        "version": "5.7.14",
        "status": "affected"
      },
      {
        "version": "5.7.15",
        "status": "affected"
      },
      {
        "version": "5.7.16",
        "status": "affected"
      },
      {
        "version": "5.7.17",
        "status": "affected"
      },
      {
        "version": "5.7.18",
        "status": "affected"
      },
      {
        "version": "5.7.19",
        "status": "affected"
      },
      {
        "version": "5.7.20",
        "status": "affected"
      },
      {
        "version": "5.7.21",
        "status": "affected"
      },
      {
        "version": "5.7.22",
        "status": "affected"
      },
      {
        "version": "5.7.23",
        "status": "affected"
      },
      {
        "version": "5.7.24",
        "status": "affected"
      },
      {
        "version": "5.7.25",
        "status": "affected"
      },
      {
        "version": "5.7.26",
        "status": "affected"
      },
      {
        "version": "5.7.27",
        "status": "affected"
      },
      {
        "version": "5.7.28",
        "status": "affected"
      },
      {
        "version": "5.7.29",
        "status": "affected"
      },
      {
        "version": "5.7.30",
        "status": "affected"
      },
      {
        "version": "5.7.31",
        "status": "affected"
      },
      {
        "version": "5.7.32",
        "status": "affected"
      },
      {
        "version": "5.7.33",
        "status": "affected"
      },
      {
        "version": "5.7.34",
        "status": "affected"
      },
      {
        "version": "5.7.35",
        "status": "affected"
      },
      {
        "version": "5.7.36",
        "status": "affected"
      },
      {
        "version": "5.7.37",
        "status": "affected"
      },
      {
        "version": "5.7.38",
        "status": "affected"
      },
      {
        "version": "5.7.39",
        "status": "affected"
      },
      {
        "version": "5.7.40",
        "status": "affected"
      },
      {
        "version": "5.7.41",
        "status": "affected"
      },
      {
        "version": "5.7.42",
        "status": "affected"
      },
      {
        "version": "5.7.43",
        "status": "affected"
      },
      {
        "version": "5.7.44",
        "status": "affected"
      },
      {
        "version": "5.7.45",
        "status": "affected"
      },
      {
        "version": "5.7.46",
        "status": "affected"
      },
      {
        "version": "5.7.47",
        "status": "affected"
      },
      {
        "version": "5.7.48",
        "status": "affected"
      },
      {
        "version": "5.7.49",
        "status": "affected"
      },
      {
        "version": "5.7.50",
        "status": "affected"
      },
      {
        "version": "5.7.51",
        "status": "affected"
      },
      {
        "version": "5.7.52",
        "status": "affected"
      },
      {
        "version": "5.7.53",
        "status": "affected"
      },
      {
        "version": "5.7.54",
        "status": "affected"
      },
      {
        "version": "5.7.55",
        "status": "affected"
      },
      {
        "version": "5.7.56",
        "status": "affected"
      },
      {
        "version": "5.7.57",
        "status": "affected"
      },
      {
        "version": "5.7.58",
        "status": "affected"
      },
      {
        "version": "5.7.59",
        "status": "affected"
      },
      {
        "version": "5.7.60",
        "status": "affected"
      },
      {
        "version": "5.7.61",
        "status": "affected"
      },
      {
        "version": "5.7.62",
        "status": "affected"
      },
      {
        "version": "5.7.63",
        "status": "affected"
      },
      {
        "version": "5.7.64",
        "status": "affected"
      },
      {
        "version": "5.7.65",
        "status": "affected"
      },
      {
        "version": "5.7.66",
        "status": "affected"
      },
      {
        "version": "5.7.67",
        "status": "affected"
      },
      {
        "version": "5.7.68",
        "status": "affected"
      },
      {
        "version": "5.7.69",
        "status": "affected"
      },
      {
        "version": "5.7.70",
        "status": "affected"
      },
      {
        "version": "5.7.71",
        "status": "affected"
      },
      {
        "version": "5.7.72",
        "status": "affected"
      },
      {
        "version": "5.7.73",
        "status": "affected"
      },
      {
        "version": "5.7.74",
        "status": "affected"
      },
      {
        "version": "5.7.75",
        "status": "affected"
      },
      {
        "version": "5.7.76",
        "status": "affected"
      },
      {
        "version": "5.7.77",
        "status": "affected"
      },
      {
        "version": "5.7.78",
        "status": "affected"
      },
      {
        "version": "5.7.79",
        "status": "affected"
      },
      {
        "version": "5.7.80",
        "status": "affected"
      },
      {
        "version": "5.7.81",
        "status": "affected"
      },
      {
        "version": "5.7.82",
        "status": "affected"
      },
      {
        "version": "5.7.83",
        "status": "affected"
      },
      {
        "version": "5.7.84",
        "status": "affected"
      },
      {
        "version": "5.7.85",
        "status": "affected"
      },
      {
        "version": "5.7.86",
        "status": "affected"
      },
      {
        "version": "5.7.87",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.4%

Related for CVELIST:CVE-2023-2056