Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on May 2nd, 2019 📆 | 8051 Views ⚑

0

doorGets 7.0 File Upload /fileman/php/upload.php privilege escalation


https://www.ispeech.org

CVSS Meta Temp Score Current Exploit Price (≈)
6.3 $0-$5k

A vulnerability was found in doorGets 7.0 and classified as critical. Affected by this issue is a part of the file /fileman/php/upload.php of the component File Upload. The manipulation with an unknown input leads to a privilege escalation vulnerability (Backdoor). Using CWE to declare the problem leads to CWE-507. Impacted is confidentiality, integrity, and availability.

The weakness was presented 04/30/2019. This vulnerability is handled as CVE-2019-11615 since 04/30/2019. The attack may be launched remotely. Technical details are known, but there is no available exploit. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 05/01/2019).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

See 134254, 134255, 134256 and 134257 for similar entries.

Name

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: ?
VulDB Reliability: ?

AV AC Au C I A
? ? ? ? ? ?
? ? ? ? ? ?
? ? ? ? ? ?
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: ?
VulDB Temp Score: ?
VulDB Reliability: ?
Class: Privilege escalation / Backdoor (CWE-507)
Local: No
Remote: Yes





Availability: ?
Status: Not defined

Price Prediction: ?
Current Price Estimation: ?


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: ?
Adversaries: ?
Geopolitics: ?
Economy: ?
Predictions: ?
Remediation: ?Recommended: no mitigation known
0-Day Time: ?04/30/2019 Advisory disclosed
04/30/2019 +0 days CVE assigned
05/01/2019 +1 days VulDB entry created
05/01/2019 +0 days VulDB last updateCVE: CVE-2019-11615 (?)
See also: ?Created: 05/01/2019 01:55 PM
Complete: ?

Comments

No comments yet. Please log in to comment.

See the underground prices here!

https://vuldb.com/?id.134258

Tagged with:



Comments are closed.