// For flags

CVE-2024-47836

Admidio vulnerable to HTML Injection In The Messages Section

Severity Score

3.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Admidio is an open-source user management solution. Prior to version 4.3.12, an unsafe deserialization vulnerability allows any unauthenticated user to execute arbitrary code on the server. Version 4.3.12 fixes this issue.

Admidio es una solución de gestión de usuarios de código abierto. Antes de la versión 4.3.12, una vulnerabilidad de deserialización insegura permitía a cualquier usuario no autenticado ejecutar código arbitrario en el servidor. La versión 4.3.12 soluciona este problema.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-10-03 CVE Reserved
  • 2024-10-16 CVE Published
  • 2024-10-16 CVE Updated
  • 2024-10-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-502: Deserialization of Untrusted Data
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Admidio
Search vendor "Admidio"
Admidio
Search vendor "Admidio" for product "Admidio"
< 4.3.12
Search vendor "Admidio" for product "Admidio" and version " < 4.3.12"
en
Affected