Vulnerability CVE-2017-7694


Published: 2017-04-11   Modified: 2017-04-12

Description:
Remote Code Execution vulnerability in symphony/content/content.blueprintsdatasources.php in Symphony CMS through 2.6.11 allows remote attackers to execute code and get a webshell from the back-end. The attacker must be authenticated and enter PHP code in the datasource editor or event editor.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Getsymphony -> Symphony cms 

 References:
http://www.math1as.com/symphonycms_2.7_exec.txt
http://www.securityfocus.com/bid/97594
https://github.com/symphonycms/symphony-2/commit/e30a18f8f09dca836e141bf126a26e565c9a2bc7
https://github.com/symphonycms/symphony-2/issues/2655

Copyright 2024, cxsecurity.com

 

Back to Top