// For flags

CVE-2022-34549

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Sims v1.0 was discovered to contain an arbitrary file upload vulnerability via the component /uploadServlet. This vulnerability allows attackers to escalate privileges and execute arbitrary commands via a crafted file.

Se ha detectado que Sims versión v1.0, contiene una vulnerabilidad de carga de archivos arbitraria por medio del componente /uploadServlet. Esta vulnerabilidad permite a atacantes escalar privilegios y ejecutar comandos arbitrarios por medio de un archivo diseñado

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-06-26 CVE Reserved
  • 2022-07-27 CVE Published
  • 2024-02-17 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-434: Unrestricted Upload of File with Dangerous Type
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sims Project
Search vendor "Sims Project"
Sims
Search vendor "Sims Project" for product "Sims"
1.0
Search vendor "Sims Project" for product "Sims" and version "1.0"
-
Affected