Vulnerability CVE-2017-9101


Published: 2017-05-21

Description:
import.php (aka the Phonebook import feature) in PlaySMS 1.4 allows remote code execution via vectors involving the User-Agent HTTP header and PHP code in the name of a file.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Playsms -> Playsms 

 References:
https://www.exploit-db.com/exploits/42044/
https://www.exploit-db.com/exploits/44598/

Copyright 2024, cxsecurity.com

 

Back to Top