osuuu LightPicture up to 1.2.2 TokenVerify.php handle hard-coded key

A vulnerability, which was classified as critical, has been found in osuuu LightPicture up to 1.2.2. This issue affects the function handle of the file /app/middleware/TokenVerify.php. The manipulation leads to use of hard-coded cryptographic key . The CWE definition for the vulnerability is CWE-321. The weakness was published 02/27/2024. It is possible to read the advisory at note.zhaoj.in. The identification of this vulnerability is CVE-2024-1920. The attack may be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1600.001 according to MITRE ATT&CK. It is declared as proof-of-concept. The exploit is available at note.zhaoj.in. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Field02/27/2024 08:3203/14/2024 14:0403/14/2024 14:10
vendorosuuuosuuuosuuu
nameLightPictureLightPictureLightPicture
version<=1.2.2<=1.2.2<=1.2.2
file/app/middleware/TokenVerify.php/app/middleware/TokenVerify.php/app/middleware/TokenVerify.php
functionhandlehandlehandle
cwe321 (hard-coded key)321 (hard-coded key)321 (hard-coded key)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acHHH
cvss3_vuldb_prNNN
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://note.zhaoj.in/share/gKyCbSSdJ5fYhttps://note.zhaoj.in/share/gKyCbSSdJ5fYhttps://note.zhaoj.in/share/gKyCbSSdJ5fY
availability111
publicity111
urlhttps://note.zhaoj.in/share/gKyCbSSdJ5fYhttps://note.zhaoj.in/share/gKyCbSSdJ5fYhttps://note.zhaoj.in/share/gKyCbSSdJ5fY
cveCVE-2024-1920CVE-2024-1920CVE-2024-1920
responsibleVulDBVulDBVulDB
date1708988400 (02/27/2024)1708988400 (02/27/2024)1708988400 (02/27/2024)
cvss2_vuldb_avNNN
cvss2_vuldb_acHHH
cvss2_vuldb_auNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore5.15.15.1
cvss2_vuldb_tempscore4.44.44.4
cvss3_vuldb_basescore5.65.65.6
cvss3_vuldb_tempscore5.15.15.1
cvss3_meta_basescore5.65.65.6
cvss3_meta_tempscore5.15.15.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1708988400 (02/27/2024)1708988400 (02/27/2024)
cve_nvd_summaryA vulnerability, which was classified as critical, has been found in osuuu LightPicture up to 1.2.2. This issue affects the function handle of the file /app/middleware/TokenVerify.php. The manipulation leads to use of hard-coded cryptographic key . The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254855.A vulnerability, which was classified as critical, has been found in osuuu LightPicture up to 1.2.2. This issue affects the function handle of the file /app/middleware/TokenVerify.php. The manipulation leads to use of hard-coded cryptographic key . The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254855.
cvss2_nvd_avN
cvss2_nvd_acH
cvss2_nvd_auN
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avN
cvss3_cna_acH
cvss3_cna_prN
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore5.1
cvss3_cna_basescore5.6

Want to stay up to date on a daily basis?

Enable the mail alert feature now!