Vulnerability CVE-2018-19514


Published: 2019-03-21

Description:
In Webgalamb through 7.0, an arbitrary code execution vulnerability could be exploited remotely without authentication. Exploitation requires authentication bypass to access administrative functions of the site to upload a crafted CSV file with a malicious payload that becomes part of a PHP eval() expression in the subscriber.php file.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Webgalamb Information Disclosure / XSS / CSRF / SQL Injection
Daniel Jones
08.01.2019

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
ENS -> Webgalamb 

 References:
http://packetstormsecurity.com/files/151017/Webgalamb-Information-Disclosure-XSS-CSRF-SQL-Injection.html
http://seclists.org/fulldisclosure/2019/Jan/15

Copyright 2024, cxsecurity.com

 

Back to Top