logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-7551

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-7551

Description:
A vulnerability was found in juzaweb CMS up to 3.4.2. It has been classified as problematic. Affected is an unknown function of the file /admin-cp/theme/editor/default of the component Theme Editor. The manipulation leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273696. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Last updated date:
08/12/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/12/2024
Reference url to background

https://github.com/DeepMountains/Mirage/blob/main/CVE9-1.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy