Yunjing CMS upload_img.html file escalada de privilegios

Una vulnerabilidad clasificada como crítica ha sido encontrada en Yunjing CMS. Una función desconocida del archivo /index/user/upload_img.html es afectada por esta vulnerabilidad. Mediante la manipulación del parámetro file de un input desconocido se causa una vulnerabilidad de clase escalada de privilegios. El advisory puede ser descargado de github.com. La vulnerabilidad es identificada como CVE-2022-3770. El ataque puede ser iniciado desde la red. Los detalles técnicos son conocidos. Fue declarado como proof-of-concept. El exploit puede ser descargado de github.com. Una solución posible ha sido publicada incluso antes y no después de la publicación de la vulnerabilidad.

Campo2022-10-31 14:242022-11-26 14:272022-11-26 14:31
vendorYunjingYunjingYunjing
nameCMSCMSCMS
file/index/user/upload_img.html/index/user/upload_img.html/index/user/upload_img.html
argumentfilefilefile
cwe434 (escalada de privilegios)434 (escalada de privilegios)434 (escalada de privilegios)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/swzaq/swzaqhttps://github.com/swzaq/swzaqhttps://github.com/swzaq/swzaq
availability111
publicity111
urlhttps://github.com/swzaq/swzaqhttps://github.com/swzaq/swzaqhttps://github.com/swzaq/swzaq
cveCVE-2022-3770CVE-2022-3770CVE-2022-3770
responsibleVulDBVulDBVulDB
date1667170800 (2022-10-31)1667170800 (2022-10-31)1667170800 (2022-10-31)
typeContent Management SystemContent Management SystemContent Management System
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore6.56.56.5
cvss2_vuldb_tempscore5.65.65.6
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_meta_basescore6.36.37.1
cvss3_meta_tempscore5.75.76.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1667170800 (2022-10-31)1667170800 (2022-10-31)
cve_nvd_summaryA vulnerability classified as critical was found in Yunjing CMS. This vulnerability affects unknown code of the file /index/user/upload_img.html. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212500.A vulnerability classified as critical was found in Yunjing CMS. This vulnerability affects unknown code of the file /index/user/upload_img.html. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212500.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore8.8
cvss3_cna_basescore6.3

Do you know our Splunk app?

Download it now for free!