10
CVSSv2

CVE-2014-8877

Published: 05/12/2014 Updated: 09/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The alterSearchQuery function in lib/controllers/CmdownloadController.php in the CreativeMinds CM Downloads Manager plugin prior to 2.0.4 for WordPress allows remote malicious users to execute arbitrary PHP code via the CMDsearch parameter to cmdownloads/, which is processed by the PHP create_function function.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

creative minds cm download manager

creative minds cm download manager 2.0.2

creative minds cm download manager 2.0.1

creative minds cm download manager 2.0.0

Exploits

# Vulnerability title: Code Injection in Wordpress CM Download Manager plugin 200 # CVE: CVE-2014-8877 # Plugin: CM Download Manager plugin # Vendor: CreativeMinds - wwwcmindscom/ # Link download: wordpressorg/plugins/cm-download-manager/ # Affected version: 200 and previous version # Fixed version: 204 # Google dork: inur ...
WordPress CM Download Manager plugin versions 200 and below suffer from a code injection vulnerability ...

Nmap Scripts

http-vuln-cve2014-8877

Exploits a remote code injection vulnerability (CVE-2014-8877) in Wordpress CM Download Manager plugin. Versions <= 2.0.0 are known to be affected.

nmap --script http-vuln-cve2014-8877 --script-args http-vuln-cve2014-8877.cmd="whoami",http-vuln-cve2014-8877.uri="/wordpress" <target>
nmap --script http-vuln-cve2014-8877 <target>

PORT STATE SERVICE REASON 80/tcp open http syn-ack | http-vuln-cve2014-8877: | VULNERABLE: | Code Injection in Wordpress CM Download Manager plugin | State: VULNERABLE (Exploitable) | IDs: CVE:CVE-2014-8877 | CM Download Manager plugin does not correctly sanitise the user input | which allows remote attackers to execute arbitrary PHP code via the | CMDsearch parameter to cmdownloads/, which is processed by the PHP | 'create_function' function. | | Disclosure date: 2014-11-14 | Exploit results: | Linux debian 3.2.0-4-amd64 #1 SMP Debian 3.2.51-1 x86_64 GNU/Linux | References: |_ https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8877
http-vuln-cve2014-8877

Exploits a remote code injection vulnerability (CVE-2014-8877) in Wordpress CM Download Manager plugin. Versions <= 2.0.0 are known to be affected.

nmap --script http-vuln-cve2014-8877 --script-args http-vuln-cve2014-8877.cmd="whoami",http-vuln-cve2014-8877.uri="/wordpress" <target>
nmap --script http-vuln-cve2014-8877 <target>

PORT STATE SERVICE REASON 80/tcp open http syn-ack | http-vuln-cve2014-8877: | VULNERABLE: | Code Injection in Wordpress CM Download Manager plugin | State: VULNERABLE (Exploitable) | IDs: CVE:CVE-2014-8877 | CM Download Manager plugin does not correctly sanitise the user input | which allows remote attackers to execute arbitrary PHP code via the | CMDsearch parameter to cmdownloads/, which is processed by the PHP | 'create_function' function. | | Disclosure date: 2014-11-14 | Exploit results: | Linux debian 3.2.0-4-amd64 #1 SMP Debian 3.2.51-1 x86_64 GNU/Linux | References: |_ https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8877

Github Repositories

Описание структуры проекта logmakerpy - скрипт для приведения логов dump_io в нормальный вид, умеет разделять по временным меткам следующие запросы: GET, POST, HEAD, OPTIONS python logmakerpy [файл_с_логами_dumpio] [выходной_файл]