Vulnerability CVE-2019-8404


Published: 2019-05-14

Description:
An issue was discovered in Webiness Inventory 2.3. The ProductModel component allows Arbitrary File Upload via a crafted product image during the creation of a new product. Consequently, an attacker can steal information from the site with the help of an installed executable file, or change the contents of pages.

See advisories in our WLB2 database:
Topic
Author
Date
High
Webiness Inventory 2.3 ProductModel Arbitrary File Upload
Mehmet EMIROGLU
21.02.2019

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Webiness inventory project -> Webiness inventory 

 References:
http://packetstormsecurity.com/files/151763/Webiness-Inventory-2.3-Arbitrary-File-Upload.html
https://sourceforge.net/projects/webinessinventory/files/
https://www.exploit-db.com/exploits/46405/

Copyright 2024, cxsecurity.com

 

Back to Top