CVE-2023-7091

A vulnerability was found in Dreamer CMS 4.1.3. It has been declared as problematic. This vulnerability affects unknown code of the file /upload/uploadFile. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-248938 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/sweatxi/BugHub/blob/main/Dreamer-CMS.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.248938 Permissions Required Third Party Advisory
https://vuldb.com/?id.248938 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:iteachyou:dreamer_cms:4.1.3:*:*:*:*:*:*:*

History

30 Dec 2023, 03:15

Type Values Removed Values Added
CPE cpe:2.3:a:iteachyou:dreamer_cms:4.1.3:*:*:*:*:*:*:*
First Time Iteachyou
Iteachyou dreamer Cms
Summary
  • (es) Se encontró una vulnerabilidad en Dreamer CMS 4.1.3. Ha sido declarada problemática. Esta vulnerabilidad afecta a código desconocido del archivo /upload/uploadFile. La manipulación del archivo de argumentos conduce a una carga sin restricciones. El ataque se puede iniciar de forma remota. La explotación ha sido divulgada al público y puede utilizarse. VDB-248938 es el identificador asignado a esta vulnerabilidad. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna forma.
References () https://github.com/sweatxi/BugHub/blob/main/Dreamer-CMS.pdf - () https://github.com/sweatxi/BugHub/blob/main/Dreamer-CMS.pdf - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.248938 - () https://vuldb.com/?ctiid.248938 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.248938 - () https://vuldb.com/?id.248938 - Third Party Advisory
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8

24 Dec 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-24 21:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7091

Mitre link : CVE-2023-7091

CVE.ORG link : CVE-2023-7091


JSON object : View

Products Affected

iteachyou

  • dreamer_cms
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type