Vulnerability CVE-2020-7246


Published: 2020-01-21

Description:
A remote code execution (RCE) vulnerability exists in qdPM 9.1 and earlier. An attacker can upload a malicious PHP code file via the profile photo functionality, by leveraging a path traversal vulnerability in the users['photop_preview'] delete photo feature, allowing bypass of .htaccess protection. NOTE: this issue exists because of an incomplete fix for CVE-2015-3884.

See advisories in our WLB2 database:
Topic
Author
Date
High
qdPM 9.1 Remote Code Execution
Rishal Dwivedi
23.01.2020
High
qdPM 9.1 Remote Code Execution (RCE) (Authenticated) (v2)
Rishal Dwivedi
29.05.2022

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
QDPM -> QDPM 

 References:
http://packetstormsecurity.com/files/156063/qdPM-9.1-Remote-Code-Execution.html
https://docs.google.com/document/d/13ZZSm0DL1Ie6r_fU5ZdDKGZ4defFqiFXMG--zDo8S10/edit?usp=sharing

Copyright 2024, cxsecurity.com

 

Back to Top