Vulnerability CVE-2017-18048


Published: 2018-01-23

Description:
Monstra CMS 3.0.4 allows users to upload arbitrary files, which leads to remote command execution on the server, for example because .php (lowercase) is blocked but .PHP (uppercase) is not.

See advisories in our WLB2 database:
Topic
Author
Date
High
Monstra CMS 3.0.4 Remote Code Execution (Authenticated)
Ron Jost (hacker...
06.06.2021

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Monstra -> Monstra 

 References:
https://blogs.securiteam.com/index.php/archives/3559
https://github.com/monstra-cms/monstra/issues/426
https://securityprince.blogspot.in/2017/12/monstra-cms-304-arbitrary-file-upload.html
https://www.exploit-db.com/exploits/43348/

Copyright 2024, cxsecurity.com

 

Back to Top