Lucene search

K
vulnrichmentINCIBEVULNRICHMENT:CVE-2024-5673
HistoryJun 06, 2024 - 10:19 a.m.

CVE-2024-5673 Cross-Site Scripting in PHP File Manager by Dulldusk

2024-06-0610:19:34
CWE-79
INCIBE
github.com
cve-2024-5673
cross-site scripting
php file manager
dulldusk
fm_current_dir
javascript payload
authenticated user
browser session hijack

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

Vulnerability in Dulldusk’s PHP File Manager affecting version 1.7.8. This vulnerability consists of an XSS through the fm_current_dir parameter of index.php. An attacker could send a specially crafted JavaScript payload to an authenticated user and partially hijack their browser session.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "PHP File Manager",
    "vendor": "Dulldusk",
    "versions": [
      {
        "status": "affected",
        "version": "1.7.8"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

Related for VULNRICHMENT:CVE-2024-5673