Vulnerability CVE-2011-4828


Published: 2011-12-14   Modified: 2012-02-13

Description:
Unrestricted file upload vulnerability in includes/inline_image_upload.php in AutoSec Tools V-CMS 1.0 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in temp/.

See advisories in our WLB2 database:
Topic
Author
Date
High
V-CMS <1.1 PHP File Upload And Execute
sinn3r
17.04.2012

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Autosectools -> V-cms 

 References:
http://www.securityfocus.com/bid/50706
http://www.autosectools.com/Advisory/V-CMS-1.0-Arbitrary-Upload-236
http://secunia.com/advisories/46861
http://bugs.v-cms.org/view.php?id=53
http://bugs.v-cms.org/changelog_page.php

Copyright 2024, cxsecurity.com

 

Back to Top