Vulnerability CVE-2019-15813


Published: 2019-09-04

Description:
Multiple file upload restriction bypass vulnerabilities in Sentrifugo 3.2 could allow authenticated users to execute arbitrary code via a webshell.

See advisories in our WLB2 database:
Topic
Author
Date
High
Sentrifugo 3.2 File Upload Restriction Bypass
creosote
02.09.2019
High
Sentrifugo 3.2 Shell Upload / Restriction Bypass
Gurkirat Singh
27.10.2020

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sentrifugo -> Sentrifugo 

 References:
https://www.exploit-db.com/exploits/47323

Copyright 2024, cxsecurity.com

 

Back to Top