9.8
CVSSv3

CVE-2017-9101

Published: 21/05/2017 Updated: 11/05/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

import.php (aka the Phonebook import feature) in PlaySMS 1.4 allows remote code execution via vectors involving the User-Agent HTTP header and PHP code in the name of a file.

Vulnerable Product Search on Vulmon Subscribe to Product

playsms playsms 1.4

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, 'Name' => 'PlaySMS import ...
# Exploit Title: PlaySMS 14 Remote Code Execution using Phonebook import Function in importphp # Date: 21-05-2017 # Software Link: playsmsorg/download/ # Version: 14 # Exploit Author: Touhid MShaikh # Contact: twittercom/touhidshaikh22 # Website: touhidshaikhcom/ # Category: webapps 1 Description Code Execution us ...