Vulnerability CVE-2017-11760


Published: 2017-07-31

Description:
uploadImage.php in ProjeQtOr before 6.3.2 allows remote authenticated users to execute arbitrary PHP code by uploading a .php file composed of concatenated image data and script data, as demonstrated by uploading as an image within the description text area.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Projeqtor -> Projeqtor 

 References:
https://track.projeqtor.org/view/main.php?directAccess=true&objectClass=Ticket&objectId=2884

Copyright 2024, cxsecurity.com

 

Back to Top