Vulnerability CVE-2020-28871


Published: 2021-02-10

Description:
Remote code execution in Monitorr v1.7.6m in upload.php allows an unauthorized person to execute arbitrary code on the server-side via an insecure file upload.

See advisories in our WLB2 database:
Topic
Author
Date
High
Monitorr 1.7.6 Shell Upload
Achuth V P
10.02.2023

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Monitorr project -> Monitorr 

 References:
https://lyhinslab.org/index.php/2020/09/12/how-the-white-box-hacking-works-authorization-bypass-and-remote-code-execution-in-monitorr-1-7-6/
https://www.exploit-db.com/exploits/48980

Copyright 2024, cxsecurity.com

 

Back to Top