Lucene search

K
vulnrichmentVulDBVULNRICHMENT:CVE-2024-3311
HistoryApr 04, 2024 - 8:31 p.m.

CVE-2024-3311 Dreamer CMS ThemesController.java ZipUtils.unZipFiles path traversal

2024-04-0420:31:10
CWE-22
VulDB
github.com
2
critical
dreamer cms
path traversal
ziputils.unzipfiles
remote attack
upgrade

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

15.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A vulnerability was found in Dreamer CMS up to 4.1.3.0. It has been declared as critical. Affected by this vulnerability is the function ZipUtils.unZipFiles of the file controller/admin/ThemesController.java. The manipulation leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.1.3.1 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-259369 was assigned to this vulnerability.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:dreamer_cms_project:dreamer_cms:4.1.0:*:*:*:*:*:*:*"
    ],
    "vendor": "dreamer_cms_project",
    "product": "dreamer_cms",
    "versions": [
      {
        "status": "affected",
        "version": "4.1.0"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:dreamer_cms_project:dreamer_cms:4.1.1:*:*:*:*:*:*:*"
    ],
    "vendor": "dreamer_cms_project",
    "product": "dreamer_cms",
    "versions": [
      {
        "status": "affected",
        "version": "4.1.1"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:dreamer_cms_project:dreamer_cms:4.1.2:*:*:*:*:*:*:*"
    ],
    "vendor": "dreamer_cms_project",
    "product": "dreamer_cms",
    "versions": [
      {
        "status": "affected",
        "version": "4.1.2"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:dreamer_cms_project:dreamer_cms:4.1.3:*:*:*:*:*:*:*"
    ],
    "vendor": "dreamer_cms_project",
    "product": "dreamer_cms",
    "versions": [
      {
        "status": "affected",
        "version": "4.1.3"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

15.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-3311