Vulnerability CVE-2018-0568


Published: 2018-05-14

Description:
Unrestricted file upload vulnerability in SiteBridge Inc. Joruri Gw Ver 3.2.0 and earlier allows remote authenticated users to execute arbitrary PHP code via unspecified vectors.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sitebridge -> Joruri gw 

 References:
http://jvn.jp/en/jp/JVN95589314/index.html
https://github.com/joruri/joruri-gw/blob/master/doc/INSTALL.txt

Copyright 2024, cxsecurity.com

 

Back to Top