Vulnerability CVE-2014-2027


Published: 2015-03-31

Description:
eGroupware before 1.8.006.20140217 allows remote attackers to conduct PHP object injection attacks, delete arbitrary files, and possibly execute arbitrary code via the (1) addr_fields or (2) trans parameter to addressbook/csv_import.php, (3) cal_fields or (4) trans parameter to calendar/csv_import.php, (5) info_fields or (6) trans parameter to csv_import.php in (a) projectmanager/ or (b) infolog/, or (7) processed parameter to preferences/inc/class.uiaclprefs.inc.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Egroupware 1.8.005 PHP Object Insertion
Ribeiro
21.02.2014

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Egroupware -> Egroupware 

 References:
http://advisories.mageia.org/MGASA-2014-0116.html
http://openwall.com/lists/oss-security/2014/02/19/10
http://openwall.com/lists/oss-security/2014/02/19/4
http://sourceforge.net/projects/egroupware/files/eGroupware-1.8/README/download
http://www.mandriva.com/security/advisories?name=MDVSA-2015:087
https://security.gentoo.org/glsa/201711-12

Copyright 2024, cxsecurity.com

 

Back to Top