Vulnerabilites related to osuuu - LightPicture
CVE-2024-1920 (GCVE-0-2024-1920)
Vulnerability from cvelistv5
Published
2024-02-27 13:31
Modified
2024-08-01 18:56
Severity ?
5.6 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
5.6 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
5.6 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-321 - Use of Hard-coded Cryptographic Key
Summary
A vulnerability, which was classified as critical, has been found in osuuu LightPicture up to 1.2.2. This issue affects the function handle of the file /app/middleware/TokenVerify.php. The manipulation leads to use of hard-coded cryptographic key
. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254855.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.254855 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.254855 | signature, permissions-required | |
https://vuldb.com/?submit.287588 | third-party-advisory | |
https://note.zhaoj.in/share/gKyCbSSdJ5fY | broken-link, exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
osuuu | LightPicture |
Version: 1.2.0 Version: 1.2.1 Version: 1.2.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1920", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-15T14:57:58.752151Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:22:41.421Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.565Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-254855 | osuuu LightPicture TokenVerify.php handle hard-coded key", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.254855" }, { "name": "VDB-254855 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.254855" }, { "name": "Submit #287588 | LightPicture LightPicture \u003c=v1.2.2 Authentication bypass", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.287588" }, { "tags": [ "broken-link", "exploit", "x_transferred" ], "url": "https://note.zhaoj.in/share/gKyCbSSdJ5fY" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "LightPicture", "vendor": "osuuu", "versions": [ { "status": "affected", "version": "1.2.0" }, { "status": "affected", "version": "1.2.1" }, { "status": "affected", "version": "1.2.2" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "glzjin (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in osuuu LightPicture up to 1.2.2. This issue affects the function handle of the file /app/middleware/TokenVerify.php. The manipulation leads to use of hard-coded cryptographic key\r . The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254855." }, { "lang": "de", "value": "Eine Schwachstelle wurde in osuuu LightPicture bis 1.2.2 entdeckt. Sie wurde als kritisch eingestuft. Davon betroffen ist die Funktion handle der Datei /app/middleware/TokenVerify.php. Durch das Manipulieren mit unbekannten Daten kann eine use of hard-coded cryptographic key\r -Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Die Ausnutzbarkeit gilt als schwierig. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.1, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-321", "description": "CWE-321 Use of Hard-coded Cryptographic Key\r\n", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-29T11:09:12.152Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-254855 | osuuu LightPicture TokenVerify.php handle hard-coded key", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.254855" }, { "name": "VDB-254855 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.254855" }, { "name": "Submit #287588 | LightPicture LightPicture \u003c=v1.2.2 Authentication bypass", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.287588" }, { "tags": [ "broken-link", "exploit" ], "url": "https://note.zhaoj.in/share/gKyCbSSdJ5fY" } ], "timeline": [ { "lang": "en", "time": "2024-02-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-02-27T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2024-02-27T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-14T14:10:57.000Z", "value": "VulDB entry last update" } ], "title": "osuuu LightPicture TokenVerify.php handle hard-coded key" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-1920", "datePublished": "2024-02-27T13:31:11.311Z", "dateReserved": "2024-02-27T07:27:49.785Z", "dateUpdated": "2024-08-01T18:56:22.565Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-13141 (GCVE-0-2024-13141)
Vulnerability from cvelistv5
Published
2025-01-05 14:31
Modified
2025-01-06 15:50
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
Summary
A vulnerability classified as problematic was found in osuuu LightPicture up to 1.2.2. This vulnerability affects unknown code of the file /api/upload of the component SVG File Upload Handler. The manipulation of the argument file leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.290224 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.290224 | signature, permissions-required | |
https://vuldb.com/?submit.468645 | third-party-advisory | |
https://github.com/Hebing123/cve/issues/83 | exploit, issue-tracking |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
osuuu | LightPicture |
Version: 1.2.0 Version: 1.2.1 Version: 1.2.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13141", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-06T15:50:17.788360Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-06T15:50:35.321Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "SVG File Upload Handler" ], "product": "LightPicture", "vendor": "osuuu", "versions": [ { "status": "affected", "version": "1.2.0" }, { "status": "affected", "version": "1.2.1" }, { "status": "affected", "version": "1.2.2" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "jiashenghe (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in osuuu LightPicture up to 1.2.2. This vulnerability affects unknown code of the file /api/upload of the component SVG File Upload Handler. The manipulation of the argument file leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In osuuu LightPicture bis 1.2.2 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /api/upload der Komponente SVG File Upload Handler. Dank der Manipulation des Arguments file mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-05T14:31:04.572Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-290224 | osuuu LightPicture SVG File Upload upload cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.290224" }, { "name": "VDB-290224 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.290224" }, { "name": "Submit #468645 | osuuu LightPicture V1.2.2 Cross-Site Scripting (XSS)", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.468645" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/Hebing123/cve/issues/83" } ], "timeline": [ { "lang": "en", "time": "2025-01-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-01-04T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-01-04T20:47:21.000Z", "value": "VulDB entry last update" } ], "title": "osuuu LightPicture SVG File Upload upload cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-13141", "datePublished": "2025-01-05T14:31:04.572Z", "dateReserved": "2025-01-04T12:27:02.266Z", "dateUpdated": "2025-01-06T15:50:35.321Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1921 (GCVE-0-2024-1921)
Vulnerability from cvelistv5
Published
2024-02-27 15:00
Modified
2024-08-01 18:56
Severity ?
4.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
4.7 (Medium) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
4.7 (Medium) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload
Summary
A vulnerability, which was classified as critical, was found in osuuu LightPicture up to 1.2.2. Affected is an unknown function of the file /app/controller/Setup.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254856.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.254856 | vdb-entry | |
https://vuldb.com/?ctiid.254856 | signature, permissions-required | |
https://note.zhaoj.in/share/FeCRflSHPLbj | broken-link, exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
osuuu | LightPicture |
Version: 1.2.0 Version: 1.2.1 Version: 1.2.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1921", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-28T20:18:02.589379Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:22:04.662Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.336Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-254856 | osuuu LightPicture Setup.php unrestricted upload", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.254856" }, { "name": "VDB-254856 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.254856" }, { "tags": [ "broken-link", "exploit", "x_transferred" ], "url": "https://note.zhaoj.in/share/FeCRflSHPLbj" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "LightPicture", "vendor": "osuuu", "versions": [ { "status": "affected", "version": "1.2.0" }, { "status": "affected", "version": "1.2.1" }, { "status": "affected", "version": "1.2.2" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "glzjin (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in osuuu LightPicture up to 1.2.2. Affected is an unknown function of the file /app/controller/Setup.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254856." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in osuuu LightPicture bis 1.2.2 gefunden. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /app/controller/Setup.php. Durch Manipulieren mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.8, "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T15:00:10.072Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-254856 | osuuu LightPicture Setup.php unrestricted upload", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.254856" }, { "name": "VDB-254856 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.254856" }, { "tags": [ "broken-link", "exploit" ], "url": "https://note.zhaoj.in/share/FeCRflSHPLbj" } ], "timeline": [ { "lang": "en", "time": "2024-02-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-02-27T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-02-27T08:33:00.000Z", "value": "VulDB entry last update" } ], "title": "osuuu LightPicture Setup.php unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-1921", "datePublished": "2024-02-27T15:00:10.072Z", "dateReserved": "2024-02-27T07:27:51.864Z", "dateUpdated": "2024-08-01T18:56:22.336Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-1835 (GCVE-0-2025-1835)
Vulnerability from cvelistv5
Published
2025-03-02 22:31
Modified
2025-03-03 20:08
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been found in osuuu LightPicture 1.2.2 and classified as critical. This vulnerability affects the function upload of the file /app/controller/Api.php. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.298102 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.298102 | signature, permissions-required | |
https://vuldb.com/?submit.505007 | third-party-advisory | |
https://github.com/sheratan4/cve/issues/1 | exploit, issue-tracking |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
osuuu | LightPicture |
Version: 1.2.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1835", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-03T20:08:33.048954Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-03T20:08:58.014Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/sheratan4/cve/issues/1" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "LightPicture", "vendor": "osuuu", "versions": [ { "status": "affected", "version": "1.2.2" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "sheratan (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in osuuu LightPicture 1.2.2 and classified as critical. This vulnerability affects the function upload of the file /app/controller/Api.php. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In osuuu LightPicture 1.2.2 wurde eine kritische Schwachstelle gefunden. Betroffen ist die Funktion upload der Datei /app/controller/Api.php. Mit der Manipulation des Arguments file mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "Unrestricted Upload", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Controls", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-02T22:31:04.757Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-298102 | osuuu LightPicture Api.php upload unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.298102" }, { "name": "VDB-298102 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.298102" }, { "name": "Submit #505007 | https://github.com/osuuu/LightPicture LightPicture 1.2.2 unauthorized file upload", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.505007" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/sheratan4/cve/issues/1" } ], "timeline": [ { "lang": "en", "time": "2025-03-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-03-01T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-03-01T21:03:05.000Z", "value": "VulDB entry last update" } ], "title": "osuuu LightPicture Api.php upload unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1835", "datePublished": "2025-03-02T22:31:04.757Z", "dateReserved": "2025-03-01T19:57:55.827Z", "dateUpdated": "2025-03-03T20:08:58.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2024-02-27 14:15
Modified
2024-12-18 18:16
Severity ?
5.6 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
8.1 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability, which was classified as critical, has been found in osuuu LightPicture up to 1.2.2. This issue affects the function handle of the file /app/middleware/TokenVerify.php. The manipulation leads to use of hard-coded cryptographic key
. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254855.
References
▼ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://note.zhaoj.in/share/gKyCbSSdJ5fY | Broken Link, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?ctiid.254855 | Permissions Required | |
cna@vuldb.com | https://vuldb.com/?id.254855 | Permissions Required | |
cna@vuldb.com | https://vuldb.com/?submit.287588 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://note.zhaoj.in/share/gKyCbSSdJ5fY | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.254855 | Permissions Required | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.254855 | Permissions Required | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?submit.287588 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
osuuu | lightpicture | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:osuuu:lightpicture:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0B805FD-BD75-4B0B-943D-05D6EEDD6C03", "versionEndIncluding": "1.2.2", "versionStartIncluding": "1.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in osuuu LightPicture up to 1.2.2. This issue affects the function handle of the file /app/middleware/TokenVerify.php. The manipulation leads to use of hard-coded cryptographic key\r . The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254855." }, { "lang": "es", "value": "Una vulnerabilidad fue encontrada en osuuu LightPicture hasta 1.2.2 y clasificada como cr\u00edtica. Este problema afecta el identificador de funciones del archivo /app/middleware/TokenVerify.php. La manipulaci\u00f3n conduce al uso de una clave criptogr\u00e1fica codificada. El ataque puede iniciarse de forma remota. La complejidad de un ataque es bastante alta. Se sabe que la explotaci\u00f3n es dif\u00edcil. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-254855." } ], "id": "CVE-2024-1920", "lastModified": "2024-12-18T18:16:07.710", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-27T14:15:27.737", "references": [ { "source": "cna@vuldb.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://note.zhaoj.in/share/gKyCbSSdJ5fY" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required" ], "url": "https://vuldb.com/?ctiid.254855" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required" ], "url": "https://vuldb.com/?id.254855" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?submit.287588" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://note.zhaoj.in/share/gKyCbSSdJ5fY" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://vuldb.com/?ctiid.254855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://vuldb.com/?id.254855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?submit.287588" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-321" } ], "source": "cna@vuldb.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-02-27 15:15
Modified
2024-12-18 18:21
Severity ?
4.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability, which was classified as critical, was found in osuuu LightPicture up to 1.2.2. Affected is an unknown function of the file /app/controller/Setup.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254856.
References
▼ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://note.zhaoj.in/share/FeCRflSHPLbj | Broken Link | |
cna@vuldb.com | https://vuldb.com/?ctiid.254856 | Permissions Required | |
cna@vuldb.com | https://vuldb.com/?id.254856 | Permissions Required | |
af854a3a-2127-422b-91ae-364da2661108 | https://note.zhaoj.in/share/FeCRflSHPLbj | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.254856 | Permissions Required | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.254856 | Permissions Required |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
osuuu | lightpicture | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:osuuu:lightpicture:*:*:*:*:*:*:*:*", "matchCriteriaId": "A0B805FD-BD75-4B0B-943D-05D6EEDD6C03", "versionEndIncluding": "1.2.2", "versionStartIncluding": "1.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in osuuu LightPicture up to 1.2.2. Affected is an unknown function of the file /app/controller/Setup.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254856." }, { "lang": "es", "value": "Una vulnerabilidad fue encontrada en osuuu LightPicture hasta 1.2.2 y clasificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /app/controller/Setup.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n conduce a una carga sin restricciones. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-254856." } ], "id": "CVE-2024-1921", "lastModified": "2024-12-18T18:21:45.907", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "MULTIPLE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-27T15:15:07.503", "references": [ { "source": "cna@vuldb.com", "tags": [ "Broken Link" ], "url": "https://note.zhaoj.in/share/FeCRflSHPLbj" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required" ], "url": "https://vuldb.com/?ctiid.254856" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required" ], "url": "https://vuldb.com/?id.254856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://note.zhaoj.in/share/FeCRflSHPLbj" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://vuldb.com/?ctiid.254856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://vuldb.com/?id.254856" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "cna@vuldb.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-01-05 15:15
Modified
2025-01-10 21:39
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
A vulnerability classified as problematic was found in osuuu LightPicture up to 1.2.2. This vulnerability affects unknown code of the file /api/upload of the component SVG File Upload Handler. The manipulation of the argument file leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://github.com/Hebing123/cve/issues/83 | Exploit, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?ctiid.290224 | Permissions Required, VDB Entry | |
cna@vuldb.com | https://vuldb.com/?id.290224 | Permissions Required, VDB Entry | |
cna@vuldb.com | https://vuldb.com/?submit.468645 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
osuuu | lightpicture | 1.2.0 | |
osuuu | lightpicture | 1.2.1 | |
osuuu | lightpicture | 1.2.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:osuuu:lightpicture:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "AD1EF5E0-DD84-4D9A-8408-482F1BFDB5BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:osuuu:lightpicture:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "58889D17-E1AA-4D73-9708-BD53B3CB9976", "vulnerable": true }, { "criteria": "cpe:2.3:a:osuuu:lightpicture:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "2C7EFE62-69C0-48F3-BFEF-F6C9DFC53677", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in osuuu LightPicture up to 1.2.2. This vulnerability affects unknown code of the file /api/upload of the component SVG File Upload Handler. The manipulation of the argument file leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "es", "value": "Se ha encontrado una vulnerabilidad clasificada como problem\u00e1tica en osuuu LightPicture hasta la versi\u00f3n 1.2.2. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /api/upload del componente SVG File Upload Handler. La manipulaci\u00f3n del archivo de argumentos provoca ataques de cross site scripting. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse." } ], "id": "CVE-2024-13141", "lastModified": "2025-01-10T21:39:47.827", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 1.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "cna@vuldb.com", "type": "Secondary" } ] }, "published": "2025-01-05T15:15:17.257", "references": [ { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Hebing123/cve/issues/83" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "VDB Entry" ], "url": "https://vuldb.com/?ctiid.290224" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "VDB Entry" ], "url": "https://vuldb.com/?id.290224" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?submit.468645" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" }, { "lang": "en", "value": "CWE-94" } ], "source": "cna@vuldb.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }