Vulnerability CVE-2012-0911


Published: 2012-07-12   Modified: 2012-07-17

Description:
TikiWiki CMS/Groupware before 6.7 LTS and before 8.4 allows remote attackers to execute arbitrary PHP code via a crafted serialized object in the (1) cookieName to lib/banners/bannerlib.php; (2) printpages or (3) printstructures parameter to (a) tiki-print_multi_pages.php or (b) tiki-print_pages.php; or (4) sendpages, (5) sendstructures, or (6) sendarticles parameter to tiki-send_objects.php, which is not properly handled when processed by the unserialize function.

See advisories in our WLB2 database:
Topic
Author
Date
High
Tiki Wiki CMS Groupware <= 8.3 unserialize() PHP Code Execution
Egidio Romano ak...
06.07.2012

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tikiwiki -> Tikiwiki 
Tikiwiki -> Tikiwiki cms/groupware 

 References:
http://info.tiki.org/article191-Tiki-Releases-8-4
http://info.tiki.org/article190-Tiki-Wiki-CMS-Groupware-Updates-Tiki-6-7-LTS
http://dev.tiki.org/item4109
http://xforce.iss.net/xforce/xfdb/76758
http://www.securityfocus.com/bid/54298
http://www.exploit-db.com/exploits/19630
http://www.exploit-db.com/exploits/19573
http://osvdb.org/83534
http://archives.neohapsis.com/archives/bugtraq/2012-07/0020.html

Copyright 2024, cxsecurity.com

 

Back to Top