All the vulnerabilites related to SingMR - HouseRent
cve-2024-13212
Vulnerability from cvelistv5
Published
2025-01-09 04:00
Modified
2025-01-09 15:38
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability classified as critical has been found in SingMR HouseRent 1.0. This affects the function singleUpload/upload of the file src/main/java/com/house/wym/controller/AddHouseController.java. The manipulation of the argument file leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.290817 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.290817 | signature, permissions-required | |
https://vuldb.com/?submit.471441 | third-party-advisory | |
https://github.com/SingMR/HouseRent/issues/13 | issue-tracking | |
https://github.com/SingMR/HouseRent/issues/13#issue-2762125363 | exploit, issue-tracking |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13212", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-09T15:38:31.340638Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-09T15:38:43.822Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "HouseRent", "vendor": "SingMR", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LVZC2 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in SingMR HouseRent 1.0. This affects the function singleUpload/upload of the file src/main/java/com/house/wym/controller/AddHouseController.java. The manipulation of the argument file leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in SingMR HouseRent 1.0 entdeckt. Sie wurde als kritisch eingestuft. Es geht dabei um die Funktion singleUpload/upload der Datei src/main/java/com/house/wym/controller/AddHouseController.java. Durch Beeinflussen des Arguments file mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "Unrestricted Upload", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Controls", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-09T04:00:12.875Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-290817 | SingMR HouseRent AddHouseController.java upload unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.290817" }, { "name": "VDB-290817 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.290817" }, { "name": "Submit #471441 | SingMR HouseRent 1.0 arbitrary file uploads", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.471441" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/SingMR/HouseRent/issues/13" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/SingMR/HouseRent/issues/13#issue-2762125363" } ], "timeline": [ { "lang": "en", "time": "2025-01-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-01-08T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-01-08T17:59:42.000Z", "value": "VulDB entry last update" } ], "title": "SingMR HouseRent AddHouseController.java upload unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-13212", "datePublished": "2025-01-09T04:00:12.875Z", "dateReserved": "2025-01-08T16:54:34.357Z", "dateUpdated": "2025-01-09T15:38:43.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-13211
Vulnerability from cvelistv5
Published
2025-01-09 03:31
Modified
2025-01-09 15:46
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability was found in SingMR HouseRent 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file src/main/java/com/house/wym/controller/AdminController.java. The manipulation leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.290816 | vdb-entry | |
https://vuldb.com/?ctiid.290816 | signature, permissions-required | |
https://vuldb.com/?submit.471427 | third-party-advisory | |
https://github.com/SingMR/HouseRent/issues/12 | issue-tracking | |
https://github.com/SingMR/HouseRent/issues/12#issue-2762124045 | exploit, issue-tracking |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13211", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-09T15:46:33.467782Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-09T15:46:38.557Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "HouseRent", "vendor": "SingMR", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LVZC2 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SingMR HouseRent 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file src/main/java/com/house/wym/controller/AdminController.java. The manipulation leads to improper access controls. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in SingMR HouseRent 1.0 ausgemacht. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei src/main/java/com/house/wym/controller/AdminController.java. Durch das Beeinflussen mit unbekannten Daten kann eine improper access controls-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Controls", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-266", "description": "Incorrect Privilege Assignment", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-09T03:31:06.175Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-290816 | SingMR HouseRent AdminController.java access control", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.290816" }, { "name": "VDB-290816 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.290816" }, { "name": "Submit #471427 | SingMR HouseRent 1.0 Unauthorized access", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.471427" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/SingMR/HouseRent/issues/12" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/SingMR/HouseRent/issues/12#issue-2762124045" } ], "timeline": [ { "lang": "en", "time": "2025-01-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-01-08T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-01-08T17:59:38.000Z", "value": "VulDB entry last update" } ], "title": "SingMR HouseRent AdminController.java access control" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-13211", "datePublished": "2025-01-09T03:31:06.175Z", "dateReserved": "2025-01-08T16:54:31.762Z", "dateUpdated": "2025-01-09T15:46:38.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-13213
Vulnerability from cvelistv5
Published
2025-01-09 04:00
Modified
2025-01-09 15:38
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability classified as problematic was found in SingMR HouseRent 1.0. This vulnerability affects unknown code of the file /toAdminUpdateHousePage?hID=30. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.290818 | vdb-entry | |
https://vuldb.com/?ctiid.290818 | signature, permissions-required | |
https://vuldb.com/?submit.471444 | third-party-advisory | |
https://github.com/SingMR/HouseRent/issues/15 | issue-tracking | |
https://github.com/SingMR/HouseRent/issues/15#issue-2762127702 | exploit, issue-tracking |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13213", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-09T15:37:51.975032Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-09T15:38:07.338Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "HouseRent", "vendor": "SingMR", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LVZC2 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in SingMR HouseRent 1.0. This vulnerability affects unknown code of the file /toAdminUpdateHousePage?hID=30. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In SingMR HouseRent 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /toAdminUpdateHousePage?hID=30. Dank der Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-09T04:00:15.391Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-290818 | SingMR HouseRent toAdminUpdateHousePage cross site scripting", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.290818" }, { "name": "VDB-290818 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.290818" }, { "name": "Submit #471444 | SingMR HouseRent 1.0 Storage XSS", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.471444" }, { "tags": [ "issue-tracking" ], "url": "https://github.com/SingMR/HouseRent/issues/15" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/SingMR/HouseRent/issues/15#issue-2762127702" } ], "timeline": [ { "lang": "en", "time": "2025-01-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-01-08T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-01-08T17:59:52.000Z", "value": "VulDB entry last update" } ], "title": "SingMR HouseRent toAdminUpdateHousePage cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-13213", "datePublished": "2025-01-09T04:00:15.391Z", "dateReserved": "2025-01-08T16:54:40.545Z", "dateUpdated": "2025-01-09T15:38:07.338Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }