4.9
MEDIUM
CVE-2024-8166
Ruijie EG2000K Unrestricted File Upload Vulnerability
Description

A vulnerability has been found in Ruijie EG2000K 11.1(6)B2 and classified as critical. This vulnerability affects unknown code of the file /tool/index.php?c=download&a=save. The manipulation of the argument content leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

INFO

Published Date :

Aug. 26, 2024, 3:15 p.m.

Last Modified :

Aug. 27, 2024, 1:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2024-8166 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruijienetworks eg2000k_firmware
2 Ruijienetworks eg2000k
1 Ruijie eg2000k_firmware
2 Ruijie eg2000k
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-8166.

URL Resource
https://github.com/qiuhuihk/cve/blob/main/ruijie.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.275764 Permissions Required
https://vuldb.com/?id.275764 Third Party Advisory VDB Entry
https://vuldb.com/?submit.393750 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8166 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-8166 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:ruijienetworks:eg2000k_firmware:11.1\(6\)b2:*:*:*:*:*:*:* OR cpe:2.3:h:ruijienetworks:eg2000k:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:ruijie:eg2000k_firmware:11.1\(6\)b2:*:*:*:*:*:*:* OR cpe:2.3:h:ruijie:eg2000k:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Aug. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/qiuhuihk/cve/blob/main/ruijie.md No Types Assigned https://github.com/qiuhuihk/cve/blob/main/ruijie.md Exploit, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.275764 No Types Assigned https://vuldb.com/?ctiid.275764 Permissions Required
    Changed Reference Type https://vuldb.com/?id.275764 No Types Assigned https://vuldb.com/?id.275764 Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.393750 No Types Assigned https://vuldb.com/?submit.393750 Third Party Advisory, VDB Entry
    Added CPE Configuration AND OR *cpe:2.3:o:ruijienetworks:eg2000k_firmware:11.1\(6\)b2:*:*:*:*:*:*:* OR cpe:2.3:h:ruijienetworks:eg2000k:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 26, 2024

    Action Type Old Value New Value
    Added Description A vulnerability has been found in Ruijie EG2000K 11.1(6)B2 and classified as critical. This vulnerability affects unknown code of the file /tool/index.php?c=download&a=save. The manipulation of the argument content leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
    Added Reference VulDB https://vuldb.com/?id.275764 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.275764 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.393750 [No types assigned]
    Added Reference VulDB https://github.com/qiuhuihk/cve/blob/main/ruijie.md [No types assigned]
    Added CWE VulDB CWE-434
    Added CVSS V2 VulDB (AV:N/AC:L/Au:M/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8166 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-8166 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability