655
VMScore

CVE-2018-1000094

Published: 13/03/2018 Updated: 19/03/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

CMS Made Simple version 2.2.5 contains a Remote Code Execution vulnerability in File Manager that can result in Allows an authenticated admin that has access to the file manager to execute code on the server. This attack appear to be exploitable via File upload -> copy to any extension.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cmsmadesimple cms made simple 2.2.5

Exploits

# Exploit Title: CMS Made Simple 225 authenticated Remote Code Execution # Date: 3rd of July, 2018 # Exploit Author: Mustafa Hasan (@strukt93) # Vendor Homepage: wwwcmsmadesimpleorg/ # Software Link: wwwcmsmadesimpleorg/downloads/cmsms/ # Version: 225 # CVE: CVE-2018-1000094 import requests import base64 base_url = "1 ...
CMS Made Simple version 225 suffers from a remote code execution vulnerability ...