Lucene search

K
vulnrichmentVulDBVULNRICHMENT:CVE-2024-7551
HistoryAug 06, 2024 - 12:31 p.m.

CVE-2024-7551 juzaweb CMS Theme Editor default path traversal

2024-08-0612:31:04
CWE-22
VulDB
github.com
3
path traversal
juzaweb cms
theme editor
vulnerability
remote attack
disclosure

CVSS2

3.3

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:M/C:P/I:N/A:N

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

CVSS4

5.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/SC:N/VI:N/SI:N/VA:N/SA:N

AI Score

7

Confidence

Low

EPSS

0.002

Percentile

58.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A vulnerability was found in juzaweb CMS up to 3.4.2. It has been classified as problematic. Affected is an unknown function of the file /admin-cp/theme/editor/default of the component Theme Editor. The manipulation leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273696. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CNA Affected

[
  {
    "vendor": "juzaweb",
    "modules": [
      "Theme Editor"
    ],
    "product": "CMS",
    "versions": [
      {
        "status": "affected",
        "version": "3.4.0"
      },
      {
        "status": "affected",
        "version": "3.4.1"
      },
      {
        "status": "affected",
        "version": "3.4.2"
      }
    ]
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:juzaweb:cms:3.4.1:*:*:*:*:*:*:*"
    ],
    "vendor": "juzaweb",
    "product": "cms",
    "versions": [
      {
        "status": "affected",
        "version": "3.4.1"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:juzaweb:cms:3.4.2:*:*:*:*:*:*:*"
    ],
    "vendor": "juzaweb",
    "product": "cms",
    "versions": [
      {
        "status": "affected",
        "version": "3.4.2"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:juzaweb:cms:3.4.0:*:*:*:*:*:*:*"
    ],
    "vendor": "juzaweb",
    "product": "cms",
    "versions": [
      {
        "status": "affected",
        "version": "3.4.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS2

3.3

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:M/C:P/I:N/A:N

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

CVSS4

5.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/SC:N/VI:N/SI:N/VA:N/SA:N

AI Score

7

Confidence

Low

EPSS

0.002

Percentile

58.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-7551