Vulnerability CVE-2014-2921


Published: 2014-04-21   Modified: 2014-04-22

Description:
The getObjectByToken function in Newsletter.php in the Pimcore_Tool_Newsletter module in pimcore 1.4.9 through 2.0.0 does not properly handle an object obtained by unserializing Lucene search data, which allows remote attackers to conduct PHP object injection attacks and execute arbitrary code via vectors involving a Zend_Pdf_ElementFactory_Proxy object and a pathname with a trailing \0 character.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Pimcore CMS 1.4.9 <2.1.0 Multiple Vulnerabilities
Agile
26.01.2018

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pimcore -> Pimcore 

 References:
http://www.pimcore.org/en/resources/blog/pimcore+2.2+released_b442
https://github.com/pedrib/PoC/blob/master/pimcore-2.1.0.txt
http://openwall.com/lists/oss-security/2014/04/21/1

Copyright 2024, cxsecurity.com

 

Back to Top