Vulnerability CVE-2017-6090


Published: 2017-10-02   Modified: 2017-10-03

Description:
Unrestricted file upload vulnerability in clients/editclient.php in PhpCollab 2.5.1 and earlier allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in logos_clients/.

See advisories in our WLB2 database:
Topic
Author
Date
High
PhpCollab 2.5.1 Shell Upload
SYSDREAM
30.09.2017
High
phpCollab 2.5.1 Arbitrary File Upload
Sysdream
03.10.2017
High
phpCollab 2.5.1 Unauthenticated File Upload
Nick Marcoccio
11.01.2018
High
phpCollab 2.5.1 Unauthenticated File Upload
1oopho1e
12.01.2018

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpcollab -> Phpcollab 

 References:
https://sysdream.com/news/lab/2017-09-29-cve-2017-6090-phpcollab-2-5-1-arbitrary-file-upload-unauthenticated/
https://www.exploit-db.com/exploits/42934/
https://www.exploit-db.com/exploits/43519/

Copyright 2024, cxsecurity.com

 

Back to Top