6.5
MEDIUM
CVE-2024-39036
SeaCMS File Read Vulnerability
Description

SeaCMS v12.9 is vulnerable to Arbitrary File Read via admin_safe.php.

INFO

Published Date :

July 16, 2024, 7:15 p.m.

Last Modified :

Aug. 21, 2024, 6:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-39036 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Seacms seacms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-39036.

URL Resource
https://github.com/seacms-net/CMS/issues/18 Exploit Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-39036 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-39036 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 21, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/seacms-net/CMS/issues/18 No Types Assigned https://github.com/seacms-net/CMS/issues/18 Exploit, Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:seacms:seacms:12.9:*:*:*:*:*:*:*
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 12, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-22
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE Received by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Added Description SeaCMS v12.9 is vulnerable to Arbitrary File Read via admin_safe.php.
    Added Reference MITRE https://github.com/seacms-net/CMS/issues/18 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-39036 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability