Vulnerability CVE-2018-1000094


Published: 2018-03-12   Modified: 2018-03-13

Description:
CMS Made Simple version 2.2.5 contains a Remote Code Execution vulnerability in File Manager that can result in Allows an authenticated admin that has access to the file manager to execute code on the server. This attack appear to be exploitable via File upload -> copy to any extension.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cmsmadesimple -> Cms made simple 

 References:
http://dev.cmsmadesimple.org/bug/view/11741
https://www.exploit-db.com/exploits/44976/

Copyright 2024, cxsecurity.com

 

Back to Top