Vulnerability CVE-2013-20002


Published: 2021-06-17

Description:
Elemin allows remote attackers to upload and execute arbitrary PHP code via the Themify framework (before 1.2.2) wp-content/themes/elemin/themify/themify-ajax.php file.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Themify -> Framework 

 References:
https://themify.me/blog/updated-themify-framework-to-fix-the-vulnerability
https://en.0day.today/exploit/22090
https://themify.me/blog/urgent-vulnerability-found-in-themify-framework-please-read
https://packetstormsecurity.com/files/124149/WordPress-Elemin-Shell-Upload.html

Copyright 2024, cxsecurity.com

 

Back to Top