Executive Summary

Informations
Name CVE-2023-5263 First vendor Publication 2023-09-29
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in ZZZCMS 2.1.7 and classified as critical. Affected by this issue is the function restore of the file /admin/save.php of the component Database Backup File Handler. The manipulation leads to permission issues. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240872.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5263

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-275 Permission Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/yhy217/zzzcms-vul/issues/1
https://vuldb.com/?ctiid.240872
https://vuldb.com/?id.240872

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-05-17 09:27:50
  • Multiple Updates
2024-05-15 17:27:52
  • Multiple Updates
2024-04-11 09:27:51
  • Multiple Updates
2024-03-21 09:27:55
  • Multiple Updates
2024-02-29 09:27:47
  • Multiple Updates
2023-11-07 21:27:49
  • Multiple Updates
2023-10-04 21:27:28
  • Multiple Updates
2023-09-29 21:27:26
  • First insertion