Vulnerability CVE-2019-9082


Published: 2019-02-24   Modified: 2019-02-25

Description:
ThinkPHP before 3.2.4, as used in Open Source BMS v1.1.1 and other products, allows Remote Command Execution via public//?s=index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]= followed by the command.

See advisories in our WLB2 database:
Topic
Author
Date
Low
zzzphp CMS 1.6.1 Cross Site Request Forgery
Yang Chenglong
05.03.2019

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Zzzcms -> Zzzphp 
Opensourcebms -> Open source background management system 

 References:
https://github.com/xiayulei/open_source_bms/issues/33
https://www.exploit-db.com/exploits/46488/

Copyright 2024, cxsecurity.com

 

Back to Top