7.5
CVSSv2

CVE-2018-13981

Published: 16/07/2018 Updated: 12/09/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The websites that were built from Zeta Producer Desktop CMS prior to 14.2.1 are vulnerable to unauthenticated remote code execution due to a default component that permits arbitrary upload of PHP files, because the formmailer widget blocks .php files but not .php5 or .phtml files. This is related to /assets/php/formmailer/SendEmail.php and /assets/php/formmailer/functions.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zeta-producer zeta producer desktop cms

Exploits

SEC Consult Vulnerability Lab Security Advisory < 20180712-0 > ======================================================================= title: Remote Code Execution & Local File Disclosure product: Zeta Producer Desktop CMS vulnerable version: <=1420 fixed version: >=1421 CVE number: CVE- ...
Zeta Producer Desktop CMS versions 1420 and below suffers from code execution and file disclosure vulnerabilities ...