ghsa-7c3v-2wvg-8frc
Vulnerability from github
Published
2022-05-13 01:44
Modified
2025-04-20 03:49
Details

Simple Chatting System 1.0 allows Arbitrary File Upload via view/my_profile.php, which places files under uploads/.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2017-17593"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-434"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2017-12-13T09:29:00Z",
    "severity": "HIGH"
  },
  "details": "Simple Chatting System 1.0 allows Arbitrary File Upload via view/my_profile.php, which places files under uploads/.",
  "id": "GHSA-7c3v-2wvg-8frc",
  "modified": "2025-04-20T03:49:54Z",
  "published": "2022-05-13T01:44:26Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17593"
    },
    {
      "type": "WEB",
      "url": "https://packetstormsecurity.com/files/145247/Simple-Chatting-System-1.0.0-Arbitrary-File-Upload.html"
    },
    {
      "type": "WEB",
      "url": "https://www.exploit-db.com/exploits/43237"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…