Vulnerability CVE-2017-7981


Published: 2017-04-29

Description:
Tuleap before 9.7 allows command injection via the PhpWiki 1.3.10 SyntaxHighlighter plugin. This occurs in the Project Wiki component because the proc_open PHP function is used within PhpWiki before 1.5.5 with a syntax value in its first argument, and an authenticated Tuleap user can control this value, even with shell metacharacters, as demonstrated by a '<?plugin SyntaxHighlighter syntax="c;id"' line to execute the id command.

See advisories in our WLB2 database:
Topic
Author
Date
High
Tuleap Remote OS Command Injection
Ben N
01.05.2017

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Tuleap project -> Tuleap 
Phpwiki project -> Phpwiki 
Enalean -> Tuleap 

 References:
https://github.com/xdrr/vulnerability-research/blob/master/webapp/tuleap/2017.04.tuleap-auth-ci.md
https://tuleap.net/file/shownotes.php?release_id=137#/linked-artifacts
https://tuleap.net/plugins/tracker/?aid=10159
https://www.exploit-db.com/exploits/41953/

Copyright 2024, cxsecurity.com

 

Back to Top