Vulnerability CVE-2017-8402


Published: 2017-05-31

Description:
PivotX 2.3.11 allows remote authenticated users to execute arbitrary PHP code via vectors involving an upload of a .htaccess file.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pivotx -> Pivotx 

 References:
https://sourceforge.net/p/pivot-weblog/code/4489/

Copyright 2024, cxsecurity.com

 

Back to Top