Lucene search

K
cve[email protected]CVE-2023-3056
HistoryJun 02, 2023 - 12:15 p.m.

CVE-2023-3056

2023-06-0212:15:09
CWE-24
web.nvd.nist.gov
21
cve-2023-3056
yfcmf
vulnerability
path traversal
remote attack
nvd
vdb-230542

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.9%

A vulnerability was found in YFCMF up to 3.0.4. It has been declared as problematic. This vulnerability affects unknown code of the file index.php. The manipulation leads to path traversal: ‘…/filedir’. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-230542 is the identifier assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
yfcmfyfcmfMatch3.0.0
OR
yfcmfyfcmfMatch3.0.1
OR
yfcmfyfcmfMatch3.0.2
OR
yfcmfyfcmfMatch3.0.3
OR
yfcmfyfcmfMatch3.0.4
VendorProductVersionCPE
yfcmfyfcmf3.0.0cpe:2.3:a:yfcmf:yfcmf:3.0.0:*:*:*:*:*:*:*
yfcmfyfcmf3.0.1cpe:2.3:a:yfcmf:yfcmf:3.0.1:*:*:*:*:*:*:*
yfcmfyfcmf3.0.2cpe:2.3:a:yfcmf:yfcmf:3.0.2:*:*:*:*:*:*:*
yfcmfyfcmf3.0.3cpe:2.3:a:yfcmf:yfcmf:3.0.3:*:*:*:*:*:*:*
yfcmfyfcmf3.0.4cpe:2.3:a:yfcmf:yfcmf:3.0.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "YFCMF",
    "versions": [
      {
        "version": "3.0.0",
        "status": "affected"
      },
      {
        "version": "3.0.1",
        "status": "affected"
      },
      {
        "version": "3.0.2",
        "status": "affected"
      },
      {
        "version": "3.0.3",
        "status": "affected"
      },
      {
        "version": "3.0.4",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.9%

Related for CVE-2023-3056