CVE-2023-7098

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in icret EasyImages 2.8.3. This vulnerability affects unknown code of the file app/hide.php. The manipulation of the argument key leads to path traversal: '../filedir'. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. VDB-248950 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
Link Resource
https://note.zhaoj.in/share/MHnV2WLY9rxU Broken Link
https://vuldb.com/?ctiid.248950 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.248950 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:easyimages2.0_project:easyimages2.0:2.8.3:*:*:*:*:*:*:*

History

04 Jan 2024, 19:20

Type Values Removed Values Added
CPE cpe:2.3:a:easyimages2.0_project:easyimages2.0:2.8.3:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
References () https://vuldb.com/?ctiid.248950 - () https://vuldb.com/?ctiid.248950 - Permissions Required, Third Party Advisory, VDB Entry
References () https://note.zhaoj.in/share/MHnV2WLY9rxU - () https://note.zhaoj.in/share/MHnV2WLY9rxU - Broken Link
References () https://vuldb.com/?id.248950 - () https://vuldb.com/?id.248950 - Third Party Advisory, VDB Entry

25 Dec 2023, 03:08

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-25 02:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7098

Mitre link : CVE-2023-7098

CVE.ORG link : CVE-2023-7098


JSON object : View

Products Affected

easyimages2.0_project

  • easyimages2.0
CWE
CWE-24

Path Traversal: '../filedir'