CVE-2023-7181

A vulnerability was found in Muyun DedeBIZ up to 6.2.12 and classified as critical. Affected by this issue is some unknown functionality of the component Add Attachment Handler. The manipulation leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249368. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/JTZ-a/SRC/blob/master/DedeBIZ/DedeBIZ%20-%20file%20upload/README.md Exploit
https://vuldb.com/?ctiid.249368 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.249368 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:dedebiz:dedebiz:*:*:*:*:*:*:*:*

History

05 Jan 2024, 18:44

Type Values Removed Values Added
CPE cpe:2.3:a:dedebiz:dedebiz:*:*:*:*:*:*:*:*
Summary
  • (es) Una vulnerabilidad fue encontrada en Muyun DedeBIZ hasta 6.2.12 y clasificada como crítica. Una función desconocida del componente Add Attachment Handler es afectada por esta vulnerabilidad. La manipulación conduce a una carga sin restricciones. El ataque puede lanzarse de forma remota. La explotación ha sido divulgada al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-249368. NOTA: Se contactó primeramente al proveedor sobre esta divulgación, pero no respondió de ninguna forma.
References () https://github.com/JTZ-a/SRC/blob/master/DedeBIZ/DedeBIZ%20-%20file%20upload/README.md - () https://github.com/JTZ-a/SRC/blob/master/DedeBIZ/DedeBIZ%20-%20file%20upload/README.md - Exploit
References () https://vuldb.com/?ctiid.249368 - () https://vuldb.com/?ctiid.249368 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.249368 - () https://vuldb.com/?id.249368 - Permissions Required, Third Party Advisory, VDB Entry
CVSS v2 : 5.8
v3 : 4.7
v2 : 5.8
v3 : 7.2
First Time Dedebiz
Dedebiz dedebiz

30 Dec 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-30 18:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7181

Mitre link : CVE-2023-7181

CVE.ORG link : CVE-2023-7181


JSON object : View

Products Affected

dedebiz

  • dedebiz
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type