CVE-2023-5263

A vulnerability was found in ZZZCMS 2.1.7 and classified as critical. Affected by this issue is the function restore of the file /admin/save.php of the component Database Backup File Handler. The manipulation leads to permission issues. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240872.
References
Link Resource
https://github.com/yhy217/zzzcms-vul/issues/1 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?ctiid.240872 Permissions Required Third Party Advisory
https://vuldb.com/?id.240872 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zzzcms:zzzcms:2.1.7:*:*:*:*:*:*:*

History

04 Oct 2023, 15:45

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.240872 - (MISC) https://vuldb.com/?id.240872 - Third Party Advisory
References (MISC) https://github.com/yhy217/zzzcms-vul/issues/1 - (MISC) https://github.com/yhy217/zzzcms-vul/issues/1 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.240872 - (MISC) https://vuldb.com/?ctiid.240872 - Permissions Required, Third Party Advisory
CPE cpe:2.3:a:zzzcms:zzzcms:2.1.7:*:*:*:*:*:*:*
First Time Zzzcms zzzcms
Zzzcms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

29 Sep 2023, 15:52

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 14:15

Updated : 2024-05-17 02:32


NVD link : CVE-2023-5263

Mitre link : CVE-2023-5263

CVE.ORG link : CVE-2023-5263


JSON object : View

Products Affected

zzzcms

  • zzzcms
CWE
CWE-275

Permission Issues