Vulnerability CVE-2017-9080


Published: 2017-05-19

Description:
PlaySMS 1.4 allows remote code execution because PHP code in the name of an uploaded .php file is executed. sendfromfile.php has a combination of Unrestricted File Upload and Code Injection.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Playsms -> Playsms 

 References:
http://touhidshaikh.com/blog/poc/playsms-v1-4-rce/
https://www.exploit-db.com/exploits/42003/
https://www.exploit-db.com/exploits/44599/

Copyright 2024, cxsecurity.com

 

Back to Top