Executive Summary

Informations
Name CVE-2023-45878 First vendor Publication 2023-11-14
Vendor Cve Last vendor Modification 2023-11-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

GibbonEdu Gibbon version 25.0.1 and before allows Arbitrary File Write because rubrics_visualise_saveAjax.phps does not require authentication. The endpoint accepts the img, path, and gibbonPersonID parameters. The img parameter is expected to be a base64 encoded image. If the path parameter is set, the defined path is used as the destination folder, concatenated with the absolute path of the installation directory. The content of the img parameter is base64 decoded and written to the defined file path. This allows creation of PHP files that permit Remote Code Execution (unauthenticated).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45878

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Sources (Detail)

https://herolab.usd.de/security-advisories/usd-2023-0025/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-11-18 00:27:22
  • Multiple Updates
2023-11-15 02:38:33
  • Multiple Updates
2023-11-15 02:37:55
  • Multiple Updates
2023-11-14 21:27:31
  • Multiple Updates
2023-11-14 13:27:33
  • First insertion