Vulnerability CVE-2018-17936


Published: 2018-11-27

Description:
NUUO CMS All versions 3.3 and prior the application allows the upload of arbitrary files that can modify or overwrite configuration files to the server, which could allow remote code execution.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
NUUO -> Nuuo cms 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02

Copyright 2024, cxsecurity.com

 

Back to Top