Vulnerability CVE-2017-14123


Published: 2017-09-04   Modified: 2017-09-05

Description:
Zoho ManageEngine Firewall Analyzer 12200 has an unrestricted File Upload vulnerability in the "Group Chat" section. Any user can upload files with any extensions. By uploading a PHP file to the server, an attacker can cause it to execute in the server context, as demonstrated by /itplus/FileStorage/302/shell.jsp.

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Zohocorp -> Manageengine firewall analyzer 

 References:
https://blogs.securiteam.com/index.php/archives/3228
https://pitstop.manageengine.com/portal/kb/articles/latest-consolidated-patch

Copyright 2024, cxsecurity.com

 

Back to Top