** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in icret EasyImages 2.8.3. This vulnerability affects unknown code of the file app/hide.php. The manipulation of the argument key leads to path traversal: '../filedir'. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. VDB-248950 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
Link Resource
https://note.zhaoj.in/share/MHnV2WLY9rxU Broken Link
https://vuldb.com/?ctiid.248950 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.248950 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-25T02:00:05.851Z

Updated: 2024-02-13T07:32:13.145Z

Reserved: 2023-12-24T11:07:19.480Z


Link: CVE-2023-7098

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-25T02:15:44.603

Modified: 2024-05-17T02:34:09.450


Link: CVE-2023-7098

JSON object: View

cve-icon Redhat Information

No data.

CWE