Vulnerability CVE-2018-19422


Published: 2018-11-21

Description:
/panel/uploads in Subrion CMS 4.2.1 allows remote attackers to execute arbitrary PHP code via a .pht or .phar file, because the .htaccess file omits these.

See advisories in our WLB2 database:
Topic
Author
Date
High
Subrion CMS 4.2.1 Shell Upload
Fellipe Oliveira
19.05.2021

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Intelliants -> Subrion cms 

 References:
https://github.com/intelliants/subrion/issues/801

Copyright 2024, cxsecurity.com

 

Back to Top