Vulnerabilites related to C-DATA - Web Management System
CVE-2023-3305 (GCVE-0-2023-3305)
Vulnerability from cvelistv5
Published
2023-06-18 07:31
Modified
2024-08-02 06:48
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Controls
Summary
A vulnerability was found in C-DATA Web Management System up to 20230607. It has been classified as critical. This affects an unknown part of the file /cgi-bin/jumpto.php?class=user&page=config_save&isphp=1 of the component User Creation Handler. The manipulation of the argument user/newpassword leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231801 was assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.231801 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.231801 | signature, permissions-required | |
https://github.com/sleepyvv/vul_report/blob/main/C-data/BrokenAccessControl.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
C-DATA | Web Management System |
Version: 20230607 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:48:08.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.231801" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.231801" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/sleepyvv/vul_report/blob/main/C-data/BrokenAccessControl.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "User Creation Handler" ], "product": "Web Management System", "vendor": "C-DATA", "versions": [ { "status": "affected", "version": "20230607" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "WWesleywww (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in C-DATA Web Management System up to 20230607. It has been classified as critical. This affects an unknown part of the file /cgi-bin/jumpto.php?class=user\u0026page=config_save\u0026isphp=1 of the component User Creation Handler. The manipulation of the argument user/newpassword leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231801 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in C-DATA Web Management System bis 20230607 ausgemacht. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /cgi-bin/jumpto.php?class=user\u0026page=config_save\u0026isphp=1 der Komponente User Creation Handler. Durch das Beeinflussen des Arguments user/newpassword mit unbekannten Daten kann eine improper access controls-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Controls", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-23T13:25:52.871Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.231801" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.231801" }, { "tags": [ "exploit" ], "url": "https://github.com/sleepyvv/vul_report/blob/main/C-data/BrokenAccessControl.md" } ], "timeline": [ { "lang": "en", "time": "2023-06-18T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-06-18T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-06-18T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-07-14T17:24:23.000Z", "value": "VulDB entry last update" } ], "title": "C-DATA Web Management System User Creation access control" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-3305", "datePublished": "2023-06-18T07:31:03.795Z", "dateReserved": "2023-06-18T06:57:12.240Z", "dateUpdated": "2024-08-02T06:48:08.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-4257 (GCVE-0-2022-4257)
Vulnerability from cvelistv5
Published
2022-12-01 00:00
Modified
2025-04-15 13:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-707 - Improper Neutralization -> CWE-74 Injection -> CWE-88 Argument Injection
Summary
A vulnerability was found in C-DATA Web Management System. It has been rated as critical. This issue affects some unknown processing of the file cgi-bin/jumpto.php of the component GET Parameter Handler. The manipulation of the argument hostname leads to argument injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214631.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
C-DATA | Web Management System |
Version: n/a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:49.903Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/siriuswhiter/VulnHub/blob/main/C-Data/rce1.md" }, { "tags": [ "x_transferred" ], "url": "https://vuldb.com/?id.214631" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-4257", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T16:56:08.629411Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-15T13:09:39.323Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Web Management System", "vendor": "C-DATA", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in C-DATA Web Management System. It has been rated as critical. This issue affects some unknown processing of the file cgi-bin/jumpto.php of the component GET Parameter Handler. The manipulation of the argument hostname leads to argument injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214631." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-707", "description": "CWE-707 Improper Neutralization -\u003e CWE-74 Injection -\u003e CWE-88 Argument Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-01T00:00:00.000Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "url": "https://github.com/siriuswhiter/VulnHub/blob/main/C-Data/rce1.md" }, { "url": "https://vuldb.com/?id.214631" } ], "title": "C-DATA Web Management System GET Parameter jumpto.php argument injection", "x_generator": "vuldb.com" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2022-4257", "datePublished": "2022-12-01T00:00:00.000Z", "dateReserved": "2022-12-01T00:00:00.000Z", "dateUpdated": "2025-04-15T13:09:39.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }