Lucene search

K
cve[email protected]CVE-2014-8603
HistoryJun 10, 2015 - 6:59 p.m.

CVE-2014-8603

2015-06-1018:59:00
CWE-20
web.nvd.nist.gov
21
cve-2014-8603
xcloner plugin
wordpress
joomla!
arbitrary code execution
security vulnerability
remote code execution
shell metacharacters

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.8 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

46.4%

cloner.functions.php in the XCloner plugin 3.1.1 for WordPress and 3.5.1 for Joomla! allows remote administrators to execute arbitrary code via shell metacharacters in the (1) file name when creating a backup or vectors related to the (2) $_CONFIG[tarpath], (3) $exclude, (4) $_CONFIG[‘tarcompress’], (5) $_CONFIG[‘filename’], (6) $_CONFIG[‘exfile_tar’], (7) $_CONFIG[sqldump], (8) $_CONFIG[‘mysql_host’], (9) $_CONFIG[‘mysql_pass’], (10) $_CONFIG[‘mysql_user’], (11) $database_name, or (12) $sqlfile variable.

Affected configurations

NVD
Node
xclonerxclonerMatch3.1.1wordpress
OR
xclonerxclonerMatch3.5.1joomla\!

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.8 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

46.4%