Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2024-3117 First vendor Publication 2024-03-31
Vendor Cve Last vendor Modification 2024-05-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability classified as critical was found in YouDianCMS up to 9.5.12. This vulnerability affects unknown code of the file App\Lib\Action\Admin\ChannelAction.class.php. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3117

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-434 Unrestricted Upload of File with Dangerous Type (CWE/SANS Top 25)

Sources (Detail)

https://github.com/Luci4n555/CVE-Report/blob/main/YouDianCMS9.5.12.md
https://vuldb.com/?ctiid.258778
https://vuldb.com/?id.258778
https://vuldb.com/?submit.302925
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-05-15 17:27:30
  • Multiple Updates
2024-04-11 09:27:27
  • Multiple Updates
2024-04-01 09:27:24
  • Multiple Updates
2024-03-31 09:27:23
  • First insertion