Vulnerability CVE-2014-2302


Published: 2018-07-19

Description:
The installer script in webEdition CMS before 6.2.7-s1 and 6.3.x before 6.3.8-s1 allows remote attackers to conduct PHP Object Injection attacks by intercepting a request to update.webedition.org.

See advisories in our WLB2 database:
Topic
Author
Date
High
webEdition CMS 2.8.0.0 Remote Command Execution
RedTeam
30.05.2014

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webedition -> Webedition cms 

 References:
http://packetstormsecurity.com/files/126861/webEdition-CMS-2.8.0.0-Remote-Command-Execution.html
http://seclists.org/fulldisclosure/2014/May/147
http://www.securityfocus.com/archive/1/532230/100/0/threaded
http://www.securityfocus.com/bid/67692
https://www.redteam-pentesting.de/advisories/rt-sa-2014-004

Copyright 2024, cxsecurity.com

 

Back to Top