Vulnerability CVE-2017-7283


Published: 2017-04-19   Modified: 2017-04-20

Description:
An authenticated user of Unitrends Enterprise Backup before 9.1.2 can execute arbitrary OS commands by sending a specially crafted filename to the /api/restore/download-files endpoint, related to the downloadFiles function in api/includes/restore.php.

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Unitrends -> Enterprise backup 

 References:
https://rhinosecuritylabs.com/research/remote-code-execution-bug-hunting-chapter-2/
https://support.unitrends.com/UnitrendsBackup/s/article/ka640000000CcWBAA0/000005557?r=1

Copyright 2024, cxsecurity.com

 

Back to Top