Vulnerability CVE-2017-1002000


Published: 2017-09-14

Description:
Vulnerability in wordpress plugin mobile-friendly-app-builder-by-easytouch v3.0, The code in file ./mobile-friendly-app-builder-by-easytouch/server/images.php doesn't require authentication or check that the user is allowed to upload content.

See advisories in our WLB2 database:
Topic
Author
Date
High
WordPress Multiple Plugins - Remote File Upload
Munir Njiru
06.03.2017
Med.
WordPress Multiple Plugin File Upload
Munir Njirun
21.03.2017

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mobile-friendly-app-builder-by-easytouch project -> Mobile-friendly-app-builder-by-easytouch 

 References:
http://www.securityfocus.com/bid/96899
http://www.securityfocus.com/bid/96905
http://www.vapidlabs.com/advisory.php?v=179
https://wordpress.org/plugins-wp/mobile-friendly-app-builder-by-easytouch/
https://www.exploit-db.com/exploits/41540/

Copyright 2024, cxsecurity.com

 

Back to Top