Vulnerability CVE-2012-1125


Published: 2012-10-08

Description:
Unrestricted file upload vulnerability in uploadify/scripts/uploadify.php in the Kish Guest Posting plugin before 1.2 for WordPress allows remote attackers to execute arbitrary code by uploading a file with a PHP extension, then accessing it via a direct request to the file in the directory specified by the folder parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
WordPress Kish Guest Posting 1.0 Shell Upload
EgiX
24.01.2012

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kishore asokan -> Kish guest posting plugin 

 References:
http://www.securityfocus.com/bid/51638
http://www.osvdb.org/78479
http://www.openwall.com/lists/oss-security/2012/03/08/1
http://www.openwall.com/lists/oss-security/2012/03/06/3
http://www.openwall.com/lists/oss-security/2012/03/06/11
http://www.exploit-db.com/exploits/18412
http://secunia.com/advisories/47688
http://plugins.trac.wordpress.org/changeset/403694/kish-guest-posting/trunk/uploadify/scripts/uploadify.php
http://plugins.svn.wordpress.org/kish-guest-posting/trunk/readme.txt
http://archives.neohapsis.com/archives/bugtraq/2012-01/0145.html

Copyright 2024, cxsecurity.com

 

Back to Top