Vulnerability CVE-2018-16763


Published: 2018-09-09

Description:
FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter or the preview/ data parameter. This can lead to Pre-Auth Remote Code Execution.

See advisories in our WLB2 database:
Topic
Author
Date
Low
fuelCMS 1.4.1 Remote Code Execution
0xd0ff9
20.07.2019
High
Fuel CMS 1.4 - Remote Code Execution
Alexandre Zanni
15.11.2020
High
Fuel CMS 1.4.1 Remote Code Execution
Padsala Trushal
05.11.2021

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Thedaylightstudio -> Fuel cms 

 References:
http://packetstormsecurity.com/files/153696/fuelCMS-1.4.1-Remote-Code-Execution.html
https://0xd0ff9.wordpress.com/2019/07/19/from-code-evaluation-to-pre-auth-remote-code-execution-cve-2018-16763-bypass/
https://github.com/daylightstudio/FUEL-CMS/issues/478
https://www.exploit-db.com/exploits/47138

Copyright 2024, cxsecurity.com

 

Back to Top