Vulnerability CVE-2017-14979


Published: 2017-10-02   Modified: 2017-10-03

Description:
Gxlcms uses an unsafe character-replacement approach in an attempt to restrict access, which allows remote attackers to read arbitrary files via modified pathnames in the s parameter to index.php, related to Lib/Admin/Action/TplAction.class.php and Lib/Admin/Common/function.php.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Gxlcms -> Gxlcms 

 References:
https://github.com/Blck4/blck4/blob/master/Gxlcms%20POC.php

Copyright 2024, cxsecurity.com

 

Back to Top