Vulnerability CVE-2018-16344


Published: 2018-09-02

Description:
An issue was discovered in zzcms 8.3. It allows remote attackers to delete arbitrary files via directory traversal sequences in the flv parameter. This can be leveraged for database access by deleting install.lock.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Zzcms -> Zzcms 

 References:
https://github.com/cumtxujiabin/CmsPoc/blob/master/zzcms_8.3_file_del.md

Copyright 2024, cxsecurity.com

 

Back to Top