Lucene search

K
cvelistVulDBCVELIST:CVE-2023-6887
HistoryDec 17, 2023 - 12:31 a.m.

CVE-2023-6887 saysky ForestBlog Image Upload img unrestricted upload

2023-12-1700:31:04
CWE-434
VulDB
www.cve.org
vulnerability
image upload
unrestricted upload
remote attack
exploit disclosure

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.3%

A vulnerability classified as critical has been found in saysky ForestBlog up to 20220630. This affects an unknown part of the file /admin/upload/img of the component Image Upload Handler. The manipulation of the argument filename leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248247.

CNA Affected

[
  {
    "vendor": "saysky",
    "product": "ForestBlog",
    "versions": [
      {
        "version": "20220630",
        "status": "affected"
      }
    ],
    "modules": [
      "Image Upload Handler"
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.3%

Related for CVELIST:CVE-2023-6887