Vulnerability CVE-2015-8358


Published: 2015-12-16   Modified: 2015-12-17

Description:
Directory traversal vulnerability in the bitrix.mpbuilder module before 1.0.12 for Bitrix allows remote administrators to include and execute arbitrary local files via a .. (dot dot) in the element name of the "work" array parameter to admin/bitrix.mpbuilder_step2.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
bitrix.mpbuilder Bitrix 1.0.10 Local File Inclusion
High-Tech Bridge...
11.12.2015

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Bitrix -> Mpbuilder 

 References:
http://packetstormsecurity.com/files/134766/bitrix.mpbuilder-Bitrix-1.0.10-Local-File-Inclusion.html
http://www.securityfocus.com/archive/1/537067/100/0/threaded
https://marketplace.1c-bitrix.ru/solutions/bitrix.mpbuilder/#tab-log-link
https://www.exploit-db.com/exploits/38975/
https://www.htbridge.com/advisory/HTB23281

Copyright 2024, cxsecurity.com

 

Back to Top