6.5
CVSSv2

CVE-2013-3629

Published: 07/02/2020 Updated: 10/02/2020
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

ISPConfig 3.0.5.2 has Arbitrary PHP Code Execution

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ispconfig ispconfig 3.0.5.2

Exploits

## # This module requires Metasploit: http//metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class Metasploit4 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, 'Name' => 'IS ...