Vulnerability CVE-2014-5194


Published: 2014-08-07

Description:
Static code injection vulnerability in admin/admin.php in Sphider 1.3.6 allows remote authenticated users to inject arbitrary PHP code into settings/conf.php via the _word_upper_bound parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Sphider 1.3.6 or later SQL Injection
Mike Manzotti
09.08.2014
High
Sphider Search Engine 1.3.6 word_upper_bound RCE (Authenticated)
Gurkirat Singh
27.10.2020
High
Sphider Search Engine 1.3.6 Remote Code Execution
Gurkirat Singh
27.10.2020

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sphider -> Sphider 

 References:
http://www.exploit-db.com/exploits/34189

Copyright 2024, cxsecurity.com

 

Back to Top