Vulnerability CVE-2014-8085


Published: 2015-01-05

Description:
Unrestricted file upload vulnerability in the CWebContact::doModel method in oc-includes/osclass/controller/contact.php in OSClass before 3.4.3 allows remote attackers to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via a direct request to the file in an unspecified directory.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Osclass -> Osclass 

 References:
http://blog.osclass.org/2014/10/09/osclass-3-4-3-ready-download/
http://karmainsecurity.com/KIS-2014-16
http://packetstormsecurity.com/files/129777/Osclass-3.4.2-Shell-Upload.html
http://seclists.org/fulldisclosure/2014/Dec/134
http://www.securityfocus.com/archive/1/534361/100/0/threaded
http://www.securityfocus.com/bid/71842

Copyright 2024, cxsecurity.com

 

Back to Top