Vulnerability CVE-2017-14346


Published: 2017-09-12   Modified: 2017-09-13

Description:
upload.php in tianchoy/blog through 2017-09-12 allows unrestricted file upload and PHP code execution by using the image/jpeg, image/pjpeg, image/png, or image/gif content type for a .php file.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Blog project -> BLOG 

 References:
https://github.com/imsebao/404team/blob/master/tianchoy-blog-getshell.md

Copyright 2024, cxsecurity.com

 

Back to Top