6.5
CVSSv3

CVE-2019-9692

Published: 11/03/2019 Updated: 02/04/2019
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 410
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

class.showtime2_image.php in CMS Made Simple (CMSMS) prior to 2.2.10 does not ensure that a watermark file has a standard image file extension (GIF, JPG, JPEG, or PNG).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cmsmadesimple cms made simple

Exploits

#!/usr/bin/env python # Exploit Title: CMS Made Simple (authenticated) arbitrary file upload in Showtime2 module # Date: March 2019 # Exploit Author: Daniele Scanu @ Certimeter Group # Vendor Homepage: wwwcmsmadesimpleorg/ # Software Link: viewsvncmsmadesimpleorg/listingphp?repname=showtime2 # Version: Showtime2 module <= 36 ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::FileDropper def initialize(info = {}) super(update_info(info, ...

Github Repositories

A collection of Metasploit modules

This repo contains a collection of Metasploit modules Included modules Totaljs < 324 Directory Traversal (CVE-2019-8903) CMS Made Simple (CMSMS) Showtime2 < 363 File Upload RCE (CVE-2019-9692) Pimcore from 400 to 566 Unserialize RCE (CVE-2019-10867) Samsung SmartTV scanner How to Cloning the repo git clone githubcom/certimetergroup/metasploit-