CVE-2023-2419

A vulnerability was found in Zhong Bang CRMEB 4.6.0. It has been declared as critical. This vulnerability affects the function videoUpload of the file \crmeb\app\services\system\attachment\SystemAttachmentServices.php. The manipulation of the argument filename leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-227716.
References
Link Resource
https://github.com/crmeb/CRMEB/issues/77 Exploit
https://vuldb.com/?ctiid.227716 Permissions Required
https://vuldb.com/?id.227716 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:crmeb:crmeb:4.6.0:*:*:*:*:*:*:*

History

08 May 2023, 16:52

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.227716 - (MISC) https://vuldb.com/?id.227716 - Third Party Advisory
References (MISC) https://github.com/crmeb/CRMEB/issues/77 - (MISC) https://github.com/crmeb/CRMEB/issues/77 - Exploit
References (MISC) https://vuldb.com/?ctiid.227716 - (MISC) https://vuldb.com/?ctiid.227716 - Permissions Required
CPE cpe:2.3:a:crmeb:crmeb:4.6.0:*:*:*:*:*:*:*
First Time Crmeb
Crmeb crmeb
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2

01 May 2023, 10:39

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-29 01:15

Updated : 2024-04-11 01:19


NVD link : CVE-2023-2419

Mitre link : CVE-2023-2419

CVE.ORG link : CVE-2023-2419


JSON object : View

Products Affected

crmeb

  • crmeb
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type