6.8
CVSSv2

CVE-2018-19135

Published: 11/11/2018 Updated: 30/01/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

ClipperCMS 1.3.3 does not have CSRF protection on its kcfinder file upload (enabled by default). This can be used by an malicious user to perform actions for an admin (or any user with the file upload capability). With this vulnerability, one can automatically upload files (by default, it allows html, pdf, xml, zip, and many other file types). A file can be accessed publicly under the "/assets/files" directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

clippercms clippercms 1.3.3

Exploits

# Exploit Title: ClipperCMS 133 File Upload CSRF Vulnerability # Date: 2018-11-11 # Exploit Author: Ameer Pornillos # Website: ethicalhackersclub # Vendor Homepage: wwwclippercmscom/ # Software Link: githubcom/ClipperCMS/ClipperCMS/releases/tag/clipper_133 # Version: 133 # Tested on: Windows 10 x64 (XAMPP, Firefox) # ...
ClipperCMS version 133 suffers from a cross site request forgery vulnerability ...