Vulnerability CVE-2015-2208


Published: 2015-03-12

Description:
The saveObject function in moadmin.php in phpMoAdmin 1.1.2 allows remote attackers to execute arbitrary commands via shell metacharacters in the object parameter.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Avinu -> Phpmoadmin 

 References:
http://www.openwall.com/lists/oss-security/2015/03/04/5
http://www.openwall.com/lists/oss-security/2015/03/04/4
http://www.exploit-db.com/exploits/36251
http://seclists.org/fulldisclosure/2015/Mar/19
http://packetstormsecurity.com/files/130685/PHPMoAdmin-1.1.2-Remote-Code-Execution.html

Copyright 2024, cxsecurity.com

 

Back to Top