Vulnerability CVE-2013-3629


Published: 2020-02-07

Description:
ISPConfig 3.0.5.2 has Arbitrary PHP Code Execution

Type:

NVD-CWE-Other

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ispconfig -> Ispconfig 

 References:
http://www.exploit-db.com/exploits/29322
http://www.securityfocus.com/bid/63455
https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one
https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats

Copyright 2024, cxsecurity.com

 

Back to Top