Vulnerability CVE-2015-5457


Published: 2015-07-08

Description:
PivotX before 2.3.11 does not validate the new file extension when renaming a file with multiple extensions, which allows remote attackers to execute arbitrary code by uploading a crafted file, as demonstrated by a file named foo.php.php.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pivotx -> Pivotx 

 References:
http://blog.pivotx.net/archive/2015/06/21/pivotx-2311-released
http://packetstormsecurity.com/files/132474/PivotX-2.3.10-Session-Fixation-XSS-Code-Execution.html
http://software-talk.org/blog/2015/06/session-fixation-xss-code-execution-vulnerability-pivotx/
http://sourceforge.net/p/pivot-weblog/code/4452/tree//branches/2.3.x/pivotx/fileupload.php?diff=51a4cb5e34309d75c0d1612a:4451
http://www.securityfocus.com/archive/1/535860/100/0/threaded
http://www.securityfocus.com/bid/75577

Copyright 2024, cxsecurity.com

 

Back to Top