5.3
MEDIUM
CVE-2024-7658
ProjectSend AFP Resource Identifier Manipulation
Description

A vulnerability, which was classified as problematic, has been found in projectsend up to r1605. This issue affects the function get_preview of the file process.php. The manipulation leads to improper control of resource identifiers. The attack may be initiated remotely. Upgrading to version r1720 is able to address this issue. The patch is named eb5a04774927e5855b9d0e5870a2aae5a3dc5a08. It is recommended to upgrade the affected component.

INFO

Published Date :

Aug. 12, 2024, 1:38 p.m.

Last Modified :

Aug. 13, 2024, 5 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-7658 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Projectsend projectsend
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7658.

URL Resource
https://github.com/projectsend/projectsend/commit/eb5a04774927e5855b9d0e5870a2aae5a3dc5a08 Patch
https://github.com/projectsend/projectsend/releases/tag/r1720 Release Notes
https://vuldb.com/?ctiid.274115 Permissions Required VDB Entry
https://vuldb.com/?id.274115 Third Party Advisory VDB Entry
https://vuldb.com/?submit.385000 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7658 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7658 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/projectsend/projectsend/commit/eb5a04774927e5855b9d0e5870a2aae5a3dc5a08 No Types Assigned https://github.com/projectsend/projectsend/commit/eb5a04774927e5855b9d0e5870a2aae5a3dc5a08 Patch
    Changed Reference Type https://github.com/projectsend/projectsend/releases/tag/r1720 No Types Assigned https://github.com/projectsend/projectsend/releases/tag/r1720 Release Notes
    Changed Reference Type https://vuldb.com/?ctiid.274115 No Types Assigned https://vuldb.com/?ctiid.274115 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?id.274115 No Types Assigned https://vuldb.com/?id.274115 Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.385000 No Types Assigned https://vuldb.com/?submit.385000 Third Party Advisory, VDB Entry
    Added CWE NIST CWE-639
    Added CPE Configuration OR *cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:* versions up to (excluding) r1720
  • CVE Received by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as problematic, has been found in projectsend up to r1605. This issue affects the function get_preview of the file process.php. The manipulation leads to improper control of resource identifiers. The attack may be initiated remotely. Upgrading to version r1720 is able to address this issue. The patch is named eb5a04774927e5855b9d0e5870a2aae5a3dc5a08. It is recommended to upgrade the affected component.
    Added Reference VulDB https://vuldb.com/?id.274115 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.274115 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.385000 [No types assigned]
    Added Reference VulDB https://github.com/projectsend/projectsend/commit/eb5a04774927e5855b9d0e5870a2aae5a3dc5a08 [No types assigned]
    Added Reference VulDB https://github.com/projectsend/projectsend/releases/tag/r1720 [No types assigned]
    Added CWE VulDB CWE-99
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7658 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-7658 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability