// For flags

CVE-2023-34660

 

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

jjeecg-boot V3.5.0 has an unauthorized arbitrary file upload in /jeecg-boot/jmreport/upload interface.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-06-07 CVE Reserved
  • 2023-06-16 CVE Published
  • 2024-06-22 EPSS Updated
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-434: Unrestricted Upload of File with Dangerous Type
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jeecg
Search vendor "Jeecg"
Jeecg Boot
Search vendor "Jeecg" for product "Jeecg Boot"
3.5.0
Search vendor "Jeecg" for product "Jeecg Boot" and version "3.5.0"
-
Affected
Jeecg
Search vendor "Jeecg"
Jeecg Boot
Search vendor "Jeecg" for product "Jeecg Boot"
3.5.1
Search vendor "Jeecg" for product "Jeecg Boot" and version "3.5.1"
-
Affected